RedHat sox CVE-2017-18189 Denial of Service Vulnerability

description-logoDescription

SoX (Sound eXchange) is a sound file format converter. SoX can convert between many different digitized sound formats and perform simple sound manipulation functions, including sound effects. Security Fix(es): * sox: NULL pointer dereference in startread function in xa.c (CVE-2017-18189) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

affected-products-logoAffected Applications

sox

CVE References

CVE-2017-18189