-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2008.0393 -- [Win][UNIX/Linux]
                     Important: speex security update
                               18 April 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              speex
Publisher:            Red Hat
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-1686

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0235.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running speex check for an updated version of the software for
         their operating system.
         
         Additionally, being a codec speex may be bundled with products such
         as Asterisk.  See http://speex.org/software for a list of some
         affected applications.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: speex security update
Advisory ID:       RHSA-2008:0235-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0235.html
Issue date:        2008-04-16
CVE Names:         CVE-2008-1686 
=====================================================================

1. Summary:

Updated speex packages that fix a security issue are now available for Red
Hat Enterprise Linux 4 and Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Speex is a patent-free compression format designed especially for speech.
The Speex package contains a library for handling Speex files and sample
encoder and decoder implementations using this library.

The Speex library was found to not properly validate input values read from
the Speex files headers. An attacker could create a malicious Speex file
that would crash an application or, possibly, allow arbitrary code
execution with the privileges of the application calling the Speex library.
(CVE-2008-1686)

All users of speex are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

441239 - CVE-2008-1686 speex, libfishsound: insufficient boundary checks

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/speex-1.0.4-4.el4_6.1.src.rpm

i386:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-devel-1.0.4-4.el4_6.1.i386.rpm

ia64:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-1.0.4-4.el4_6.1.ia64.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.ia64.rpm
speex-devel-1.0.4-4.el4_6.1.ia64.rpm

ppc:
speex-1.0.4-4.el4_6.1.ppc.rpm
speex-1.0.4-4.el4_6.1.ppc64.rpm
speex-debuginfo-1.0.4-4.el4_6.1.ppc.rpm
speex-debuginfo-1.0.4-4.el4_6.1.ppc64.rpm
speex-devel-1.0.4-4.el4_6.1.ppc.rpm

s390:
speex-1.0.4-4.el4_6.1.s390.rpm
speex-debuginfo-1.0.4-4.el4_6.1.s390.rpm
speex-devel-1.0.4-4.el4_6.1.s390.rpm

s390x:
speex-1.0.4-4.el4_6.1.s390.rpm
speex-1.0.4-4.el4_6.1.s390x.rpm
speex-debuginfo-1.0.4-4.el4_6.1.s390.rpm
speex-debuginfo-1.0.4-4.el4_6.1.s390x.rpm
speex-devel-1.0.4-4.el4_6.1.s390x.rpm

x86_64:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-1.0.4-4.el4_6.1.x86_64.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.x86_64.rpm
speex-devel-1.0.4-4.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/speex-1.0.4-4.el4_6.1.src.rpm

i386:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-devel-1.0.4-4.el4_6.1.i386.rpm

x86_64:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-1.0.4-4.el4_6.1.x86_64.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.x86_64.rpm
speex-devel-1.0.4-4.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/speex-1.0.4-4.el4_6.1.src.rpm

i386:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-devel-1.0.4-4.el4_6.1.i386.rpm

ia64:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-1.0.4-4.el4_6.1.ia64.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.ia64.rpm
speex-devel-1.0.4-4.el4_6.1.ia64.rpm

x86_64:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-1.0.4-4.el4_6.1.x86_64.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.x86_64.rpm
speex-devel-1.0.4-4.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/speex-1.0.4-4.el4_6.1.src.rpm

i386:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-devel-1.0.4-4.el4_6.1.i386.rpm

ia64:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-1.0.4-4.el4_6.1.ia64.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.ia64.rpm
speex-devel-1.0.4-4.el4_6.1.ia64.rpm

x86_64:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-1.0.4-4.el4_6.1.x86_64.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.x86_64.rpm
speex-devel-1.0.4-4.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/speex-1.0.5-4.el5_1.1.src.rpm

i386:
speex-1.0.5-4.el5_1.1.i386.rpm
speex-debuginfo-1.0.5-4.el5_1.1.i386.rpm

x86_64:
speex-1.0.5-4.el5_1.1.i386.rpm
speex-1.0.5-4.el5_1.1.x86_64.rpm
speex-debuginfo-1.0.5-4.el5_1.1.i386.rpm
speex-debuginfo-1.0.5-4.el5_1.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/speex-1.0.5-4.el5_1.1.src.rpm

i386:
speex-debuginfo-1.0.5-4.el5_1.1.i386.rpm
speex-devel-1.0.5-4.el5_1.1.i386.rpm

x86_64:
speex-debuginfo-1.0.5-4.el5_1.1.i386.rpm
speex-debuginfo-1.0.5-4.el5_1.1.x86_64.rpm
speex-devel-1.0.5-4.el5_1.1.i386.rpm
speex-devel-1.0.5-4.el5_1.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/speex-1.0.5-4.el5_1.1.src.rpm

i386:
speex-1.0.5-4.el5_1.1.i386.rpm
speex-debuginfo-1.0.5-4.el5_1.1.i386.rpm
speex-devel-1.0.5-4.el5_1.1.i386.rpm

ia64:
speex-1.0.5-4.el5_1.1.ia64.rpm
speex-debuginfo-1.0.5-4.el5_1.1.ia64.rpm
speex-devel-1.0.5-4.el5_1.1.ia64.rpm

ppc:
speex-1.0.5-4.el5_1.1.ppc.rpm
speex-1.0.5-4.el5_1.1.ppc64.rpm
speex-debuginfo-1.0.5-4.el5_1.1.ppc.rpm
speex-debuginfo-1.0.5-4.el5_1.1.ppc64.rpm
speex-devel-1.0.5-4.el5_1.1.ppc.rpm
speex-devel-1.0.5-4.el5_1.1.ppc64.rpm

s390x:
speex-1.0.5-4.el5_1.1.s390.rpm
speex-1.0.5-4.el5_1.1.s390x.rpm
speex-debuginfo-1.0.5-4.el5_1.1.s390.rpm
speex-debuginfo-1.0.5-4.el5_1.1.s390x.rpm
speex-devel-1.0.5-4.el5_1.1.s390.rpm
speex-devel-1.0.5-4.el5_1.1.s390x.rpm

x86_64:
speex-1.0.5-4.el5_1.1.i386.rpm
speex-1.0.5-4.el5_1.1.x86_64.rpm
speex-debuginfo-1.0.5-4.el5_1.1.i386.rpm
speex-debuginfo-1.0.5-4.el5_1.1.x86_64.rpm
speex-devel-1.0.5-4.el5_1.1.i386.rpm
speex-devel-1.0.5-4.el5_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1686
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIBqw7XlSAg2UNWIIRAsJDAJ4sU533kOdChePFLZ227aOvXwxbngCdHmjW
MLTP4d80DkxRHV0Ytb9nG/I=
=ANwH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSAfY1Sh9+71yA2DNAQKg9AP/ZUUNkK70XyvA5ZrprZ8u0gJ4enmy5tjZ
T+gOatCQwampC1te3Lg25ovqzp+ZU8wKEGdn3YRsb/VoxtTk2hnOdNe8kb1is6He
QWjM51CRxzwWXJQ8fPxUk2OuGwK17z/WslJiZO6glQHOyAMeiIWmb6lEdwbfEYs6
nYP9UgaREv4=
=tMga
-----END PGP SIGNATURE-----