-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Low: speex security update Advisory ID: RHSA-2022:7979-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:7979 Issue date: 2022-11-15 CVE Names: CVE-2020-23903 ==================================================================== 1. Summary: An update for speex is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64 3. Description: Speex is a patent-free compression format designed especially for speech. It is specialized for voice communications at low bit-rates. Security Fix(es): * speex: divide by zero in read_samples() via crafted WAV file (CVE-2020-23903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2024250 - CVE-2020-23903 speex: divide by zero in read_samples() via crafted WAV file 6. Package List: Red Hat Enterprise Linux AppStream (v. 9): Source: speex-1.2.0-11.el9.src.rpm aarch64: speex-1.2.0-11.el9.aarch64.rpm speex-debuginfo-1.2.0-11.el9.aarch64.rpm speex-debugsource-1.2.0-11.el9.aarch64.rpm speex-tools-debuginfo-1.2.0-11.el9.aarch64.rpm ppc64le: speex-1.2.0-11.el9.ppc64le.rpm speex-debuginfo-1.2.0-11.el9.ppc64le.rpm speex-debugsource-1.2.0-11.el9.ppc64le.rpm speex-tools-debuginfo-1.2.0-11.el9.ppc64le.rpm s390x: speex-1.2.0-11.el9.s390x.rpm speex-debuginfo-1.2.0-11.el9.s390x.rpm speex-debugsource-1.2.0-11.el9.s390x.rpm speex-tools-debuginfo-1.2.0-11.el9.s390x.rpm x86_64: speex-1.2.0-11.el9.i686.rpm speex-1.2.0-11.el9.x86_64.rpm speex-debuginfo-1.2.0-11.el9.i686.rpm speex-debuginfo-1.2.0-11.el9.x86_64.rpm speex-debugsource-1.2.0-11.el9.i686.rpm speex-debugsource-1.2.0-11.el9.x86_64.rpm speex-tools-debuginfo-1.2.0-11.el9.i686.rpm speex-tools-debuginfo-1.2.0-11.el9.x86_64.rpm Red Hat CodeReady Linux Builder (v. 9): aarch64: speex-debuginfo-1.2.0-11.el9.aarch64.rpm speex-debugsource-1.2.0-11.el9.aarch64.rpm speex-devel-1.2.0-11.el9.aarch64.rpm speex-tools-debuginfo-1.2.0-11.el9.aarch64.rpm ppc64le: speex-debuginfo-1.2.0-11.el9.ppc64le.rpm speex-debugsource-1.2.0-11.el9.ppc64le.rpm speex-devel-1.2.0-11.el9.ppc64le.rpm speex-tools-debuginfo-1.2.0-11.el9.ppc64le.rpm s390x: speex-debuginfo-1.2.0-11.el9.s390x.rpm speex-debugsource-1.2.0-11.el9.s390x.rpm speex-devel-1.2.0-11.el9.s390x.rpm speex-tools-debuginfo-1.2.0-11.el9.s390x.rpm x86_64: speex-debuginfo-1.2.0-11.el9.i686.rpm speex-debuginfo-1.2.0-11.el9.x86_64.rpm speex-debugsource-1.2.0-11.el9.i686.rpm speex-debugsource-1.2.0-11.el9.x86_64.rpm speex-devel-1.2.0-11.el9.i686.rpm speex-devel-1.2.0-11.el9.x86_64.rpm speex-tools-debuginfo-1.2.0-11.el9.i686.rpm speex-tools-debuginfo-1.2.0-11.el9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-23903 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY3OMedzjgjWX9erEAQgS4RAAi26Dt98tqjcq7pMiIWB2VwDQlgkFrgug Ux1A9jpIypUQKBuxEbfruJlPJJvNjhDnhiMhJL3cLsI17pNdw+Q9lvgYDEtHvjw5 WtupnQIPEWArzpRMtk6FlIBZarncGjPNBcsXtOz8yeu9fqeQ6MmfiyFpq7OFr8H4 EzTnEXmkVyhUYj/DTUAD1eKk5TqKsvh7vOp3tt1lgQQOvGFNkx9rVGtry65MO6pb TRAdDn4FTfoPWZAcVFH2CxsU9Ob0oHziTB1wqACUPJVRaMfJMBUEj1/T8nzLSAbX drkp3Zyk503Fx7vazP8Rllc4xHZlnpKsR6Pr/Thi5Vc6wfBePGRIopMRzEgOxP2C vpvCCQ70wW0nAh04xp4syDvTUW35DSApYB/yjw8xeNsyN+2tMqPRK//k8KSkFa9/ X+g/Ey8Z06U5KQ1yWBNgKMoRmXA5zfXtLS9lS9ArXtAeripa/gLhl4cHcUxnU1W5 IxlfhIqSnHSHIFumm77W9vmRmYojlvtQGvZPO2wGmoiID16xB+LwUWNiqOJLqi5z M3GX6nt9trzpnJqyGLTfW0vr7xpY8fDL2GZaAsngkQRTOFsdonF0wmjUZPEFo7Se wIVKQjhljfdceibYUk7jdSFnDulX+VQOyBgWgp+EaJuwdt0NzW7LcXfFxCI/1eRp whTtb7CD4wM=7XMZ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce