Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-10573
Vulnerability from cvelistv5
Published
2024-10-31 18:31
Modified
2025-01-02 14:22
Severity ?
EPSS score ?
Summary
An out-of-bounds write flaw was found in mpg123 when handling crafted streams. When decoding PCM, the libmpg123 may write past the end of a heap-located buffer. Consequently, heap corruption may happen, and arbitrary code execution is not discarded. The complexity required to exploit this flaw is considered high as the payload must be validated by the MPEG decoder and the PCM synth before execution. Additionally, to successfully execute the attack, the user must scan through the stream, making web live stream content (such as web radios) a very unlikely attack vector.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ |
Version: 0 ≤ |
||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-11-26T23:02:44.582Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2024/10/30/3" }, { "url": "http://www.openwall.com/lists/oss-security/2024/10/31/4" }, { "url": "http://www.openwall.com/lists/oss-security/2024/11/01/1" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00025.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-10573", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-31T19:37:55.533250Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-31T19:38:05.545Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://sourceforge.net/projects/mpg123/", "defaultStatus": "unaffected", "packageName": "mpg123", "versions": [ { "lessThan": "1.32.8", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/a:redhat:enterprise_linux:8::appstream" ], "defaultStatus": "affected", "packageName": "mpg123", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.32.9-1.el8_10", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/a:redhat:enterprise_linux:9::appstream" ], "defaultStatus": "affected", "packageName": "mpg123", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.32.9-1.el9_5", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "unknown", "packageName": "mpg123", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" } ], "datePublic": "2024-10-30T00:00:00+00:00", "descriptions": [ { "lang": "en", "value": "An out-of-bounds write flaw was found in mpg123 when handling crafted streams. When decoding PCM, the libmpg123 may write past the end of a heap-located buffer. Consequently, heap corruption may happen, and arbitrary code execution is not discarded. The complexity required to exploit this flaw is considered high as the payload must be validated by the MPEG decoder and the PCM synth before execution. Additionally, to successfully execute the attack, the user must scan through the stream, making web live stream content (such as web radios) a very unlikely attack vector." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T14:22:11.384Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2024:11193", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:11193" }, { "name": "RHSA-2024:11242", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:11242" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2024-10573" }, { "name": "RHBZ#2322980", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322980" }, { "url": "https://mpg123.org/cgi-bin/news.cgi#2024-10-26" } ], "timeline": [ { "lang": "en", "time": "2024-10-31T17:13:17.471000+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2024-10-30T00:00:00+00:00", "value": "Made public." } ], "title": "Mpg123: buffer overflow when writing decoded pcm samples", "workarounds": [ { "lang": "en", "value": "This vulnerability can be mitigated by using the --no-frankenstein option to the mpg123 application." } ], "x_redhatCweChain": "CWE-787: Out-of-bounds Write" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2024-10573", "datePublished": "2024-10-31T18:31:55.940Z", "dateReserved": "2024-10-30T22:56:02.827Z", "dateUpdated": "2025-01-02T14:22:11.384Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-10573\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2024-10-31T19:15:12.540\",\"lastModified\":\"2024-12-18T09:15:05.593\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An out-of-bounds write flaw was found in mpg123 when handling crafted streams. When decoding PCM, the libmpg123 may write past the end of a heap-located buffer. Consequently, heap corruption may happen, and arbitrary code execution is not discarded. The complexity required to exploit this flaw is considered high as the payload must be validated by the MPEG decoder and the PCM synth before execution. Additionally, to successfully execute the attack, the user must scan through the stream, making web live stream content (such as web radios) a very unlikely attack vector.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 un fallo de escritura fuera de los l\u00edmites en mpg123 al manejar transmisiones creadas. Al decodificar PCM, libmpg123 puede escribir m\u00e1s all\u00e1 del final de un b\u00fafer ubicado en el almacenamiento din\u00e1mico. En consecuencia, puede ocurrir una corrupci\u00f3n del almacenamiento din\u00e1mico y no se descarta la ejecuci\u00f3n de c\u00f3digo arbitrario. La complejidad requerida para explotar este fallo se considera alta ya que el payload debe ser validado por el decodificador MPEG y el sintetizador PCM antes de la ejecuci\u00f3n. Adem\u00e1s, para ejecutar el ataque con \u00e9xito, el usuario debe escanear la transmisi\u00f3n, lo que hace que el contenido de transmisi\u00f3n en vivo web (como radios web) sea un vector de ataque muy poco probable.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2024:11193\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:11242\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2024-10573\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2322980\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://mpg123.org/cgi-bin/news.cgi#2024-10-26\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/10/30/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/10/31/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/11/01/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/11/msg00025.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2024/10/30/3\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/10/31/4\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/11/01/1\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2024/11/msg00025.html\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-11-26T23:02:44.582Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-10573\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-10-31T19:37:55.533250Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-10-31T19:38:01.805Z\"}}], \"cna\": {\"title\": \"Mpg123: buffer overflow when writing decoded pcm samples\", \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Moderate\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.7, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"1.32.8\", \"versionType\": \"semver\"}], \"packageName\": \"mpg123\", \"collectionURL\": \"https://sourceforge.net/projects/mpg123/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:8::crb\", \"cpe:/a:redhat:enterprise_linux:8::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.32.9-1.el8_10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"mpg123\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:9::crb\", \"cpe:/a:redhat:enterprise_linux:9::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.32.9-1.el9_5\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"mpg123\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 7\", \"packageName\": \"mpg123\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unknown\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2024-10-31T17:13:17.471000+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2024-10-30T00:00:00+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2024-10-30T00:00:00+00:00\", \"references\": [{\"url\": \"https://access.redhat.com/errata/RHSA-2024:11193\", \"name\": \"RHSA-2024:11193\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:11242\", \"name\": \"RHSA-2024:11242\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2024-10573\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2322980\", \"name\": \"RHBZ#2322980\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://mpg123.org/cgi-bin/news.cgi#2024-10-26\"}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"This vulnerability can be mitigated by using the --no-frankenstein option to the mpg123 application.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"An out-of-bounds write flaw was found in mpg123 when handling crafted streams. When decoding PCM, the libmpg123 may write past the end of a heap-located buffer. Consequently, heap corruption may happen, and arbitrary code execution is not discarded. The complexity required to exploit this flaw is considered high as the payload must be validated by the MPEG decoder and the PCM synth before execution. Additionally, to successfully execute the attack, the user must scan through the stream, making web live stream content (such as web radios) a very unlikely attack vector.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-787\", \"description\": \"Out-of-bounds Write\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2025-01-02T14:22:11.384Z\"}, \"x_redhatCweChain\": \"CWE-787: Out-of-bounds Write\"}}", "cveMetadata": "{\"cveId\": \"CVE-2024-10573\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-01-02T14:22:11.384Z\", \"dateReserved\": \"2024-10-30T22:56:02.827Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2024-10-31T18:31:55.940Z\", \"assignerShortName\": \"redhat\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
RHSA-2024:11242
Vulnerability from csaf_redhat
Published
2024-12-17 19:55
Modified
2025-01-02 14:25
Summary
Red Hat Security Advisory: mpg123:1.32.9 security update
Notes
Topic
An update for the mpg123:1.32.9 module is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The mpg123 packages contain real time MPEG 1.0/2.0/2.5 audio player/decoder for layers 1, 2, and 3 (most commonly MPEG 1.0 layer 3 also known as MP3), as well as re-usable decoding and output libraries.
Security Fix(es):
* mpg123: Buffer overflow when writing decoded PCM samples (CVE-2024-10573)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the mpg123:1.32.9 module is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The mpg123 packages contain real time MPEG 1.0/2.0/2.5 audio player/decoder for layers 1, 2, and 3 (most commonly MPEG 1.0 layer 3 also known as MP3), as well as re-usable decoding and output libraries.\n\nSecurity Fix(es):\n\n* mpg123: Buffer overflow when writing decoded PCM samples (CVE-2024-10573)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11242", "url": "https://access.redhat.com/errata/RHSA-2024:11242" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2322980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322980" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11242.json" } ], "title": "Red Hat Security Advisory: mpg123:1.32.9 security update", "tracking": { "current_release_date": "2025-01-02T14:25:10+00:00", "generator": { "date": "2025-01-02T14:25:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.4" } }, "id": "RHSA-2024:11242", "initial_release_date": "2024-12-17T19:55:32+00:00", "revision_history": [ { "date": "2024-12-17T19:55:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-17T19:55:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-02T14:25:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el9_5.src", "product": { "name": "mpg123-0:1.32.9-1.el9_5.src", "product_id": "mpg123-0:1.32.9-1.el9_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el9_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-libs-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-libs-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-devel-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-devel-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el9_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el9_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-libs-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-libs-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-devel-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-devel-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el9_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el9_5.i686", "product": { "name": "mpg123-libs-0:1.32.9-1.el9_5.i686", "product_id": "mpg123-libs-0:1.32.9-1.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el9_5?arch=i686" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el9_5.i686", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.i686", "product_id": "mpg123-debugsource-0:1.32.9-1.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el9_5?arch=i686" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "product_id": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el9_5?arch=i686" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el9_5?arch=i686" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el9_5?arch=i686" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el9_5.i686", "product": { "name": "mpg123-devel-0:1.32.9-1.el9_5.i686", "product_id": "mpg123-devel-0:1.32.9-1.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el9_5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-libs-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-libs-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-devel-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-devel-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el9_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.src", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.src", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-10573", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-10-31T17:13:17.471000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2322980" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in mpg123 when handling crafted streams. When decoding PCM, the libmpg123 may write past the end of a heap-located buffer. Consequently, heap corruption may happen, and arbitrary code execution is not discarded. The complexity required to exploit this flaw is considered high as the payload must be validated by the MPEG decoder and the PCM synth before execution. Additionally, to successfully execute the attack, the user must scan through the stream, making web live stream content (such as web radios) a very unlikely attack vector.", "title": "Vulnerability description" }, { "category": "summary", "text": "mpg123: Buffer overflow when writing decoded PCM samples", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has classified this vulnerability as having a Moderate severity due to the complexity of the attack and the attack vector being generally considered as local.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-10573" }, { "category": "external", "summary": "RHBZ#2322980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322980" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-10573", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-10573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-10573" }, { "category": "external", "summary": "https://mpg123.org/cgi-bin/news.cgi#2024-10-26", "url": "https://mpg123.org/cgi-bin/news.cgi#2024-10-26" } ], "release_date": "2024-10-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-17T19:55:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11242" }, { "category": "workaround", "details": "This vulnerability can be mitigated by using the --no-frankenstein option to the mpg123 application.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mpg123: Buffer overflow when writing decoded PCM samples" } ] }
rhsa-2024:11193
Vulnerability from csaf_redhat
Published
2024-12-17 19:04
Modified
2025-01-02 14:25
Summary
Red Hat Security Advisory: mpg123 security update
Notes
Topic
An update for mpg123 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The mpg123 packages contain real time MPEG 1.0/2.0/2.5 audio player/decoder for layers 1, 2, and 3 (most commonly MPEG 1.0 layer 3 also known as MP3), as well as re-usable decoding and output libraries.
Security Fix(es):
* mpg123: Buffer overflow when writing decoded PCM samples (CVE-2024-10573)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for mpg123 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The mpg123 packages contain real time MPEG 1.0/2.0/2.5 audio player/decoder for layers 1, 2, and 3 (most commonly MPEG 1.0 layer 3 also known as MP3), as well as re-usable decoding and output libraries.\n\nSecurity Fix(es):\n\n* mpg123: Buffer overflow when writing decoded PCM samples (CVE-2024-10573)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11193", "url": "https://access.redhat.com/errata/RHSA-2024:11193" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2322980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322980" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11193.json" } ], "title": "Red Hat Security Advisory: mpg123 security update", "tracking": { "current_release_date": "2025-01-02T14:25:32+00:00", "generator": { "date": "2025-01-02T14:25:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.4" } }, "id": "RHSA-2024:11193", "initial_release_date": "2024-12-17T19:04:03+00:00", "revision_history": [ { "date": "2024-12-17T19:04:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-17T19:04:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-02T14:25:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el8_10.src", "product": { "name": "mpg123-0:1.32.9-1.el8_10.src", "product_id": "mpg123-0:1.32.9-1.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-libs-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-libs-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-devel-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-devel-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-libs-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-libs-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-devel-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-devel-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el8_10.i686", "product": { "name": "mpg123-libs-0:1.32.9-1.el8_10.i686", "product_id": "mpg123-libs-0:1.32.9-1.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el8_10?arch=i686" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el8_10.i686", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.i686", "product_id": "mpg123-debugsource-0:1.32.9-1.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el8_10?arch=i686" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "product_id": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el8_10?arch=i686" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el8_10?arch=i686" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el8_10?arch=i686" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el8_10.i686", "product": { "name": "mpg123-devel-0:1.32.9-1.el8_10.i686", "product_id": "mpg123-devel-0:1.32.9-1.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el8_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-libs-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-libs-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-devel-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-devel-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-10573", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-10-31T17:13:17.471000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2322980" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in mpg123 when handling crafted streams. When decoding PCM, the libmpg123 may write past the end of a heap-located buffer. Consequently, heap corruption may happen, and arbitrary code execution is not discarded. The complexity required to exploit this flaw is considered high as the payload must be validated by the MPEG decoder and the PCM synth before execution. Additionally, to successfully execute the attack, the user must scan through the stream, making web live stream content (such as web radios) a very unlikely attack vector.", "title": "Vulnerability description" }, { "category": "summary", "text": "mpg123: Buffer overflow when writing decoded PCM samples", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has classified this vulnerability as having a Moderate severity due to the complexity of the attack and the attack vector being generally considered as local.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-10573" }, { "category": "external", "summary": "RHBZ#2322980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322980" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-10573", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-10573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-10573" }, { "category": "external", "summary": "https://mpg123.org/cgi-bin/news.cgi#2024-10-26", "url": "https://mpg123.org/cgi-bin/news.cgi#2024-10-26" } ], "release_date": "2024-10-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-17T19:04:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11193" }, { "category": "workaround", "details": "This vulnerability can be mitigated by using the --no-frankenstein option to the mpg123 application.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mpg123: Buffer overflow when writing decoded PCM samples" } ] }
rhsa-2024:11242
Vulnerability from csaf_redhat
Published
2024-12-17 19:55
Modified
2025-01-02 14:25
Summary
Red Hat Security Advisory: mpg123:1.32.9 security update
Notes
Topic
An update for the mpg123:1.32.9 module is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The mpg123 packages contain real time MPEG 1.0/2.0/2.5 audio player/decoder for layers 1, 2, and 3 (most commonly MPEG 1.0 layer 3 also known as MP3), as well as re-usable decoding and output libraries.
Security Fix(es):
* mpg123: Buffer overflow when writing decoded PCM samples (CVE-2024-10573)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the mpg123:1.32.9 module is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The mpg123 packages contain real time MPEG 1.0/2.0/2.5 audio player/decoder for layers 1, 2, and 3 (most commonly MPEG 1.0 layer 3 also known as MP3), as well as re-usable decoding and output libraries.\n\nSecurity Fix(es):\n\n* mpg123: Buffer overflow when writing decoded PCM samples (CVE-2024-10573)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11242", "url": "https://access.redhat.com/errata/RHSA-2024:11242" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2322980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322980" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11242.json" } ], "title": "Red Hat Security Advisory: mpg123:1.32.9 security update", "tracking": { "current_release_date": "2025-01-02T14:25:10+00:00", "generator": { "date": "2025-01-02T14:25:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.4" } }, "id": "RHSA-2024:11242", "initial_release_date": "2024-12-17T19:55:32+00:00", "revision_history": [ { "date": "2024-12-17T19:55:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-17T19:55:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-02T14:25:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el9_5.src", "product": { "name": "mpg123-0:1.32.9-1.el9_5.src", "product_id": "mpg123-0:1.32.9-1.el9_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el9_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-libs-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-libs-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-devel-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-devel-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el9_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el9_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-libs-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-libs-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-devel-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-devel-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el9_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el9_5.i686", "product": { "name": "mpg123-libs-0:1.32.9-1.el9_5.i686", "product_id": "mpg123-libs-0:1.32.9-1.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el9_5?arch=i686" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el9_5.i686", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.i686", "product_id": "mpg123-debugsource-0:1.32.9-1.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el9_5?arch=i686" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "product_id": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el9_5?arch=i686" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el9_5?arch=i686" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el9_5?arch=i686" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el9_5.i686", "product": { "name": "mpg123-devel-0:1.32.9-1.el9_5.i686", "product_id": "mpg123-devel-0:1.32.9-1.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el9_5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-libs-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-libs-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-devel-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-devel-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el9_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.src", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.src", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-10573", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-10-31T17:13:17.471000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2322980" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in mpg123 when handling crafted streams. When decoding PCM, the libmpg123 may write past the end of a heap-located buffer. Consequently, heap corruption may happen, and arbitrary code execution is not discarded. The complexity required to exploit this flaw is considered high as the payload must be validated by the MPEG decoder and the PCM synth before execution. Additionally, to successfully execute the attack, the user must scan through the stream, making web live stream content (such as web radios) a very unlikely attack vector.", "title": "Vulnerability description" }, { "category": "summary", "text": "mpg123: Buffer overflow when writing decoded PCM samples", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has classified this vulnerability as having a Moderate severity due to the complexity of the attack and the attack vector being generally considered as local.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-10573" }, { "category": "external", "summary": "RHBZ#2322980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322980" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-10573", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-10573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-10573" }, { "category": "external", "summary": "https://mpg123.org/cgi-bin/news.cgi#2024-10-26", "url": "https://mpg123.org/cgi-bin/news.cgi#2024-10-26" } ], "release_date": "2024-10-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-17T19:55:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11242" }, { "category": "workaround", "details": "This vulnerability can be mitigated by using the --no-frankenstein option to the mpg123 application.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mpg123: Buffer overflow when writing decoded PCM samples" } ] }
rhsa-2024_11242
Vulnerability from csaf_redhat
Published
2024-12-17 19:55
Modified
2025-01-02 14:25
Summary
Red Hat Security Advisory: mpg123:1.32.9 security update
Notes
Topic
An update for the mpg123:1.32.9 module is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The mpg123 packages contain real time MPEG 1.0/2.0/2.5 audio player/decoder for layers 1, 2, and 3 (most commonly MPEG 1.0 layer 3 also known as MP3), as well as re-usable decoding and output libraries.
Security Fix(es):
* mpg123: Buffer overflow when writing decoded PCM samples (CVE-2024-10573)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the mpg123:1.32.9 module is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The mpg123 packages contain real time MPEG 1.0/2.0/2.5 audio player/decoder for layers 1, 2, and 3 (most commonly MPEG 1.0 layer 3 also known as MP3), as well as re-usable decoding and output libraries.\n\nSecurity Fix(es):\n\n* mpg123: Buffer overflow when writing decoded PCM samples (CVE-2024-10573)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11242", "url": "https://access.redhat.com/errata/RHSA-2024:11242" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2322980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322980" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11242.json" } ], "title": "Red Hat Security Advisory: mpg123:1.32.9 security update", "tracking": { "current_release_date": "2025-01-02T14:25:10+00:00", "generator": { "date": "2025-01-02T14:25:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.4" } }, "id": "RHSA-2024:11242", "initial_release_date": "2024-12-17T19:55:32+00:00", "revision_history": [ { "date": "2024-12-17T19:55:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-17T19:55:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-02T14:25:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el9_5.src", "product": { "name": "mpg123-0:1.32.9-1.el9_5.src", "product_id": "mpg123-0:1.32.9-1.el9_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el9_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-libs-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-libs-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el9_5.aarch64", "product": { "name": "mpg123-devel-0:1.32.9-1.el9_5.aarch64", "product_id": "mpg123-devel-0:1.32.9-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el9_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "product": { "name": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "product_id": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el9_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-libs-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-libs-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el9_5.x86_64", "product": { "name": "mpg123-devel-0:1.32.9-1.el9_5.x86_64", "product_id": "mpg123-devel-0:1.32.9-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el9_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el9_5.i686", "product": { "name": "mpg123-libs-0:1.32.9-1.el9_5.i686", "product_id": "mpg123-libs-0:1.32.9-1.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el9_5?arch=i686" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el9_5.i686", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.i686", "product_id": "mpg123-debugsource-0:1.32.9-1.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el9_5?arch=i686" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "product_id": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el9_5?arch=i686" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el9_5?arch=i686" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el9_5?arch=i686" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el9_5.i686", "product": { "name": "mpg123-devel-0:1.32.9-1.el9_5.i686", "product_id": "mpg123-devel-0:1.32.9-1.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el9_5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-libs-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-libs-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el9_5.s390x", "product": { "name": "mpg123-devel-0:1.32.9-1.el9_5.s390x", "product_id": "mpg123-devel-0:1.32.9-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el9_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.src", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.src", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-10573", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-10-31T17:13:17.471000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2322980" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in mpg123 when handling crafted streams. When decoding PCM, the libmpg123 may write past the end of a heap-located buffer. Consequently, heap corruption may happen, and arbitrary code execution is not discarded. The complexity required to exploit this flaw is considered high as the payload must be validated by the MPEG decoder and the PCM synth before execution. Additionally, to successfully execute the attack, the user must scan through the stream, making web live stream content (such as web radios) a very unlikely attack vector.", "title": "Vulnerability description" }, { "category": "summary", "text": "mpg123: Buffer overflow when writing decoded PCM samples", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has classified this vulnerability as having a Moderate severity due to the complexity of the attack and the attack vector being generally considered as local.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-10573" }, { "category": "external", "summary": "RHBZ#2322980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322980" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-10573", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-10573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-10573" }, { "category": "external", "summary": "https://mpg123.org/cgi-bin/news.cgi#2024-10-26", "url": "https://mpg123.org/cgi-bin/news.cgi#2024-10-26" } ], "release_date": "2024-10-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-17T19:55:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11242" }, { "category": "workaround", "details": "This vulnerability can be mitigated by using the --no-frankenstein option to the mpg123 application.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.src", "CRB-9.5.0.Z.MAIN:mpg123-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-debugsource-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-devel-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mpg123: Buffer overflow when writing decoded PCM samples" } ] }
RHSA-2024:11193
Vulnerability from csaf_redhat
Published
2024-12-17 19:04
Modified
2025-01-02 14:25
Summary
Red Hat Security Advisory: mpg123 security update
Notes
Topic
An update for mpg123 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The mpg123 packages contain real time MPEG 1.0/2.0/2.5 audio player/decoder for layers 1, 2, and 3 (most commonly MPEG 1.0 layer 3 also known as MP3), as well as re-usable decoding and output libraries.
Security Fix(es):
* mpg123: Buffer overflow when writing decoded PCM samples (CVE-2024-10573)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for mpg123 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The mpg123 packages contain real time MPEG 1.0/2.0/2.5 audio player/decoder for layers 1, 2, and 3 (most commonly MPEG 1.0 layer 3 also known as MP3), as well as re-usable decoding and output libraries.\n\nSecurity Fix(es):\n\n* mpg123: Buffer overflow when writing decoded PCM samples (CVE-2024-10573)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11193", "url": "https://access.redhat.com/errata/RHSA-2024:11193" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2322980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322980" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11193.json" } ], "title": "Red Hat Security Advisory: mpg123 security update", "tracking": { "current_release_date": "2025-01-02T14:25:32+00:00", "generator": { "date": "2025-01-02T14:25:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.4" } }, "id": "RHSA-2024:11193", "initial_release_date": "2024-12-17T19:04:03+00:00", "revision_history": [ { "date": "2024-12-17T19:04:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-17T19:04:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-02T14:25:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el8_10.src", "product": { "name": "mpg123-0:1.32.9-1.el8_10.src", "product_id": "mpg123-0:1.32.9-1.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-libs-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-libs-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-devel-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-devel-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-libs-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-libs-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-devel-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-devel-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el8_10.i686", "product": { "name": "mpg123-libs-0:1.32.9-1.el8_10.i686", "product_id": "mpg123-libs-0:1.32.9-1.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el8_10?arch=i686" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el8_10.i686", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.i686", "product_id": "mpg123-debugsource-0:1.32.9-1.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el8_10?arch=i686" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "product_id": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el8_10?arch=i686" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el8_10?arch=i686" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el8_10?arch=i686" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el8_10.i686", "product": { "name": "mpg123-devel-0:1.32.9-1.el8_10.i686", "product_id": "mpg123-devel-0:1.32.9-1.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el8_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-libs-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-libs-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-devel-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-devel-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-10573", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-10-31T17:13:17.471000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2322980" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in mpg123 when handling crafted streams. When decoding PCM, the libmpg123 may write past the end of a heap-located buffer. Consequently, heap corruption may happen, and arbitrary code execution is not discarded. The complexity required to exploit this flaw is considered high as the payload must be validated by the MPEG decoder and the PCM synth before execution. Additionally, to successfully execute the attack, the user must scan through the stream, making web live stream content (such as web radios) a very unlikely attack vector.", "title": "Vulnerability description" }, { "category": "summary", "text": "mpg123: Buffer overflow when writing decoded PCM samples", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has classified this vulnerability as having a Moderate severity due to the complexity of the attack and the attack vector being generally considered as local.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-10573" }, { "category": "external", "summary": "RHBZ#2322980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322980" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-10573", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-10573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-10573" }, { "category": "external", "summary": "https://mpg123.org/cgi-bin/news.cgi#2024-10-26", "url": "https://mpg123.org/cgi-bin/news.cgi#2024-10-26" } ], "release_date": "2024-10-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-17T19:04:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11193" }, { "category": "workaround", "details": "This vulnerability can be mitigated by using the --no-frankenstein option to the mpg123 application.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mpg123: Buffer overflow when writing decoded PCM samples" } ] }
rhsa-2024_11193
Vulnerability from csaf_redhat
Published
2024-12-17 19:04
Modified
2025-01-02 14:25
Summary
Red Hat Security Advisory: mpg123 security update
Notes
Topic
An update for mpg123 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The mpg123 packages contain real time MPEG 1.0/2.0/2.5 audio player/decoder for layers 1, 2, and 3 (most commonly MPEG 1.0 layer 3 also known as MP3), as well as re-usable decoding and output libraries.
Security Fix(es):
* mpg123: Buffer overflow when writing decoded PCM samples (CVE-2024-10573)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for mpg123 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The mpg123 packages contain real time MPEG 1.0/2.0/2.5 audio player/decoder for layers 1, 2, and 3 (most commonly MPEG 1.0 layer 3 also known as MP3), as well as re-usable decoding and output libraries.\n\nSecurity Fix(es):\n\n* mpg123: Buffer overflow when writing decoded PCM samples (CVE-2024-10573)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11193", "url": "https://access.redhat.com/errata/RHSA-2024:11193" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2322980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322980" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11193.json" } ], "title": "Red Hat Security Advisory: mpg123 security update", "tracking": { "current_release_date": "2025-01-02T14:25:32+00:00", "generator": { "date": "2025-01-02T14:25:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.4" } }, "id": "RHSA-2024:11193", "initial_release_date": "2024-12-17T19:04:03+00:00", "revision_history": [ { "date": "2024-12-17T19:04:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-17T19:04:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-02T14:25:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el8_10.src", "product": { "name": "mpg123-0:1.32.9-1.el8_10.src", "product_id": "mpg123-0:1.32.9-1.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-libs-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-libs-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el8_10.aarch64", "product": { "name": "mpg123-devel-0:1.32.9-1.el8_10.aarch64", "product_id": "mpg123-devel-0:1.32.9-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "product": { "name": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "product_id": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-libs-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-libs-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el8_10.x86_64", "product": { "name": "mpg123-devel-0:1.32.9-1.el8_10.x86_64", "product_id": "mpg123-devel-0:1.32.9-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el8_10.i686", "product": { "name": "mpg123-libs-0:1.32.9-1.el8_10.i686", "product_id": "mpg123-libs-0:1.32.9-1.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el8_10?arch=i686" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el8_10.i686", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.i686", "product_id": "mpg123-debugsource-0:1.32.9-1.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el8_10?arch=i686" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "product_id": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el8_10?arch=i686" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el8_10?arch=i686" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el8_10?arch=i686" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el8_10.i686", "product": { "name": "mpg123-devel-0:1.32.9-1.el8_10.i686", "product_id": "mpg123-devel-0:1.32.9-1.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el8_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "mpg123-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-libs-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-libs-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-libs-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debugsource@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-debuginfo@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-libs-debuginfo@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-plugins-pulseaudio-debuginfo@1.32.9-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "mpg123-devel-0:1.32.9-1.el8_10.s390x", "product": { "name": "mpg123-devel-0:1.32.9-1.el8_10.s390x", "product_id": "mpg123-devel-0:1.32.9-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mpg123-devel@1.32.9-1.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-devel-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-devel-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-libs-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64" }, "product_reference": "mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-10573", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-10-31T17:13:17.471000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2322980" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in mpg123 when handling crafted streams. When decoding PCM, the libmpg123 may write past the end of a heap-located buffer. Consequently, heap corruption may happen, and arbitrary code execution is not discarded. The complexity required to exploit this flaw is considered high as the payload must be validated by the MPEG decoder and the PCM synth before execution. Additionally, to successfully execute the attack, the user must scan through the stream, making web live stream content (such as web radios) a very unlikely attack vector.", "title": "Vulnerability description" }, { "category": "summary", "text": "mpg123: Buffer overflow when writing decoded PCM samples", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has classified this vulnerability as having a Moderate severity due to the complexity of the attack and the attack vector being generally considered as local.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-10573" }, { "category": "external", "summary": "RHBZ#2322980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322980" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-10573", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-10573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-10573" }, { "category": "external", "summary": "https://mpg123.org/cgi-bin/news.cgi#2024-10-26", "url": "https://mpg123.org/cgi-bin/news.cgi#2024-10-26" } ], "release_date": "2024-10-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-17T19:04:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11193" }, { "category": "workaround", "details": "This vulnerability can be mitigated by using the --no-frankenstein option to the mpg123 application.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:mpg123-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-debugsource-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-devel-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mpg123: Buffer overflow when writing decoded PCM samples" } ] }
wid-sec-w-2024-3710
Vulnerability from csaf_certbund
Published
2024-12-16 23:00
Modified
2025-01-14 23:00
Summary
Red Hat Enterprise Linux (unbound und mpg123): Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um beliebigen Code auszuführen oder einen Denial-of-Service-Zustand zu erzeugen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um beliebigen Code auszuf\u00fchren oder einen Denial-of-Service-Zustand zu erzeugen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3710 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3710.json" }, { "category": "self", "summary": "WID-SEC-2024-3710 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3710" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2024-12-16", "url": "https://access.redhat.com/errata/RHSA-2024:11170" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2024-12-16", "url": "https://access.redhat.com/errata/RHSA-2024:11193" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:11232 vom 2024-12-17", "url": "https://access.redhat.com/errata/RHSA-2024:11232" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-11193 vom 2024-12-18", "url": "https://linux.oracle.com/errata/ELSA-2024-11193.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-11232 vom 2024-12-19", "url": "https://linux.oracle.com/errata/ELSA-2024-11232.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-11242 vom 2024-12-19", "url": "https://linux.oracle.com/errata/ELSA-2024-11242.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:0140 vom 2025-01-15", "url": "https://access.redhat.com/errata/RHSA-2025:0140" } ], "source_lang": "en-US", "title": "Red Hat Enterprise Linux (unbound und mpg123): Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-01-14T23:00:00.000+00:00", "generator": { "date": "2025-01-15T09:13:22.525+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-3710", "initial_release_date": "2024-12-16T23:00:00.000+00:00", "revision_history": [ { "date": "2024-12-16T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-12-18T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-12-19T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-01-14T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "8", "product": { "name": "Red Hat Enterprise Linux 8", "product_id": "T037619", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8" } } }, { "category": "product_version", "name": "9", "product": { "name": "Red Hat Enterprise Linux 9", "product_id": "T039498", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_version_range", "name": "Container Platform \u003c4.16.30", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.16.30", "product_id": "T040212" } }, { "category": "product_version", "name": "Container Platform 4.16.30", "product": { "name": "Red Hat OpenShift Container Platform 4.16.30", "product_id": "T040212-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.16.30" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-10573", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Red Hat Enterprise Linux. Dieser Fehler existiert in der Komponente mpg123 wegen eines Puffer\u00fcberlaufs beim Schreiben von dekodierten PCM-Samples. Ein lokaler Angreifer kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "T037619", "67646", "T004914", "T039498", "T040212" ] }, "release_date": "2024-12-16T23:00:00.000+00:00", "title": "CVE-2024-10573" }, { "cve": "CVE-2024-8508", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Red Hat Enterprise Linux. Dieser Fehler existiert wegen einer nicht \u00fcberpr\u00fcften Eingabe f\u00fcr eine Schleifenbedingung in der unbound Komponente. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T037619", "67646", "T004914", "T039498", "T040212" ] }, "release_date": "2024-12-16T23:00:00.000+00:00", "title": "CVE-2024-8508" } ] }
fkie_cve-2024-10573
Vulnerability from fkie_nvd
Published
2024-10-31 19:15
Modified
2024-12-18 09:15
Severity ?
Summary
An out-of-bounds write flaw was found in mpg123 when handling crafted streams. When decoding PCM, the libmpg123 may write past the end of a heap-located buffer. Consequently, heap corruption may happen, and arbitrary code execution is not discarded. The complexity required to exploit this flaw is considered high as the payload must be validated by the MPEG decoder and the PCM synth before execution. Additionally, to successfully execute the attack, the user must scan through the stream, making web live stream content (such as web radios) a very unlikely attack vector.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "An out-of-bounds write flaw was found in mpg123 when handling crafted streams. When decoding PCM, the libmpg123 may write past the end of a heap-located buffer. Consequently, heap corruption may happen, and arbitrary code execution is not discarded. The complexity required to exploit this flaw is considered high as the payload must be validated by the MPEG decoder and the PCM synth before execution. Additionally, to successfully execute the attack, the user must scan through the stream, making web live stream content (such as web radios) a very unlikely attack vector." }, { "lang": "es", "value": "Se encontr\u00f3 un fallo de escritura fuera de los l\u00edmites en mpg123 al manejar transmisiones creadas. Al decodificar PCM, libmpg123 puede escribir m\u00e1s all\u00e1 del final de un b\u00fafer ubicado en el almacenamiento din\u00e1mico. En consecuencia, puede ocurrir una corrupci\u00f3n del almacenamiento din\u00e1mico y no se descarta la ejecuci\u00f3n de c\u00f3digo arbitrario. La complejidad requerida para explotar este fallo se considera alta ya que el payload debe ser validado por el decodificador MPEG y el sintetizador PCM antes de la ejecuci\u00f3n. Adem\u00e1s, para ejecutar el ataque con \u00e9xito, el usuario debe escanear la transmisi\u00f3n, lo que hace que el contenido de transmisi\u00f3n en vivo web (como radios web) sea un vector de ataque muy poco probable." } ], "id": "CVE-2024-10573", "lastModified": "2024-12-18T09:15:05.593", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "secalert@redhat.com", "type": "Secondary" } ] }, "published": "2024-10-31T19:15:12.540", "references": [ { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:11193" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:11242" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/security/cve/CVE-2024-10573" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322980" }, { "source": "secalert@redhat.com", "url": "https://mpg123.org/cgi-bin/news.cgi#2024-10-26" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2024/10/30/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2024/10/31/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2024/11/01/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00025.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "secalert@redhat.com", "type": "Secondary" } ] }
ghsa-7m7j-pgpw-9g75
Vulnerability from github
Published
2024-10-31 21:31
Modified
2024-12-18 09:31
Severity ?
Details
An out-of-bounds write flaw was found in mpg123 when handling crafted streams. When decoding PCM, the libmpg123 may write past the end of a heap-located buffer. Consequently, heap corruption may happen, and arbitrary code execution is not discarded. The complexity required to exploit this flaw is considered high as the payload must be validated by the MPEG decoder and the PCM synth before execution. Additionally, to successfully execute the attack, the user must scan through the stream, making web live stream content (such as web radios) a very unlikely attack vector.
{ "affected": [], "aliases": [ "CVE-2024-10573" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-10-31T19:15:12Z", "severity": "MODERATE" }, "details": "An out-of-bounds write flaw was found in mpg123 when handling crafted streams. When decoding PCM, the libmpg123 may write past the end of a heap-located buffer. Consequently, heap corruption may happen, and arbitrary code execution is not discarded. The complexity required to exploit this flaw is considered high as the payload must be validated by the MPEG decoder and the PCM synth before execution. Additionally, to successfully execute the attack, the user must scan through the stream, making web live stream content (such as web radios) a very unlikely attack vector.", "id": "GHSA-7m7j-pgpw-9g75", "modified": "2024-12-18T09:31:34Z", "published": "2024-10-31T21:31:45Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-10573" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:11193" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:11242" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2024-10573" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322980" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00025.html" }, { "type": "WEB", "url": "https://mpg123.org/cgi-bin/news.cgi#2024-10-26" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/10/30/3" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/10/31/4" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/11/01/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.