-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3012
                        Red Hat pulls up their sox
                               8 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-18189  

Reference:         ESB-2019.0628

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2283

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: sox security update
Advisory ID:       RHSA-2019:2283-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2283
Issue date:        2019-08-06
CVE Names:         CVE-2017-18189 
=====================================================================

1. Summary:

An update for sox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

SoX (Sound eXchange) is a sound file format converter. SoX can convert
between many different digitized sound formats and perform simple sound
manipulation functions, including sound effects.

Security Fix(es):

* sox: NULL pointer dereference in startread function in xa.c
(CVE-2017-18189)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1545866 - CVE-2017-18189 sox: NULL pointer dereference in startread function in xa.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
sox-14.4.1-7.el7.src.rpm

x86_64:
sox-14.4.1-7.el7.i686.rpm
sox-14.4.1-7.el7.x86_64.rpm
sox-debuginfo-14.4.1-7.el7.i686.rpm
sox-debuginfo-14.4.1-7.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
sox-debuginfo-14.4.1-7.el7.i686.rpm
sox-debuginfo-14.4.1-7.el7.x86_64.rpm
sox-devel-14.4.1-7.el7.i686.rpm
sox-devel-14.4.1-7.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
sox-14.4.1-7.el7.src.rpm

x86_64:
sox-14.4.1-7.el7.i686.rpm
sox-14.4.1-7.el7.x86_64.rpm
sox-debuginfo-14.4.1-7.el7.i686.rpm
sox-debuginfo-14.4.1-7.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
sox-debuginfo-14.4.1-7.el7.i686.rpm
sox-debuginfo-14.4.1-7.el7.x86_64.rpm
sox-devel-14.4.1-7.el7.i686.rpm
sox-devel-14.4.1-7.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
sox-14.4.1-7.el7.src.rpm

ppc64:
sox-14.4.1-7.el7.ppc.rpm
sox-14.4.1-7.el7.ppc64.rpm
sox-debuginfo-14.4.1-7.el7.ppc.rpm
sox-debuginfo-14.4.1-7.el7.ppc64.rpm

ppc64le:
sox-14.4.1-7.el7.ppc64le.rpm
sox-debuginfo-14.4.1-7.el7.ppc64le.rpm

s390x:
sox-14.4.1-7.el7.s390.rpm
sox-14.4.1-7.el7.s390x.rpm
sox-debuginfo-14.4.1-7.el7.s390.rpm
sox-debuginfo-14.4.1-7.el7.s390x.rpm

x86_64:
sox-14.4.1-7.el7.i686.rpm
sox-14.4.1-7.el7.x86_64.rpm
sox-debuginfo-14.4.1-7.el7.i686.rpm
sox-debuginfo-14.4.1-7.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
sox-debuginfo-14.4.1-7.el7.ppc.rpm
sox-debuginfo-14.4.1-7.el7.ppc64.rpm
sox-devel-14.4.1-7.el7.ppc.rpm
sox-devel-14.4.1-7.el7.ppc64.rpm

ppc64le:
sox-debuginfo-14.4.1-7.el7.ppc64le.rpm
sox-devel-14.4.1-7.el7.ppc64le.rpm

s390x:
sox-debuginfo-14.4.1-7.el7.s390.rpm
sox-debuginfo-14.4.1-7.el7.s390x.rpm
sox-devel-14.4.1-7.el7.s390.rpm
sox-devel-14.4.1-7.el7.s390x.rpm

x86_64:
sox-debuginfo-14.4.1-7.el7.i686.rpm
sox-debuginfo-14.4.1-7.el7.x86_64.rpm
sox-devel-14.4.1-7.el7.i686.rpm
sox-devel-14.4.1-7.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
sox-14.4.1-7.el7.src.rpm

x86_64:
sox-14.4.1-7.el7.i686.rpm
sox-14.4.1-7.el7.x86_64.rpm
sox-debuginfo-14.4.1-7.el7.i686.rpm
sox-debuginfo-14.4.1-7.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
sox-debuginfo-14.4.1-7.el7.i686.rpm
sox-debuginfo-14.4.1-7.el7.x86_64.rpm
sox-devel-14.4.1-7.el7.i686.rpm
sox-devel-14.4.1-7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18189
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1J05
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lUuW
-----END PGP SIGNATURE-----