An update for speex is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1701 Final 1.0 1.0 2022-06-10 Initial 2022-06-10 2022-06-10 openEuler SA Tool V1.0 2022-06-10 speex security update An update for speex is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. Speex is an Open Source/Free Software patent-free audio compression format designed for speech. The Speex Project aims to lower the barrier of entry for voice applications by providing a free alternative to expensive proprietary speech codecs. Moreover, Speex is well-adapted to Internet applications and provides useful features that are not present in most other codecs. Security Fix(es): A Divide by Zero vulnerability in the function static int read_samples of Speex v1.2 allows attackers to cause a denial of service (DoS) via a crafted WAV file.(CVE-2020-23903) An update for speex is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium speex https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1701 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-23903 https://nvd.nist.gov/vuln/detail/CVE-2020-23903 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS speex-1.2.0-5.oe1.aarch64.rpm speex-devel-1.2.0-5.oe1.aarch64.rpm speex-debugsource-1.2.0-5.oe1.aarch64.rpm speex-debuginfo-1.2.0-5.oe1.aarch64.rpm speex-debugsource-1.2.0-5.oe1.aarch64.rpm speex-devel-1.2.0-5.oe1.aarch64.rpm speex-debuginfo-1.2.0-5.oe1.aarch64.rpm speex-1.2.0-5.oe1.aarch64.rpm speex-debuginfo-1.2.0-6.oe2203.aarch64.rpm speex-devel-1.2.0-6.oe2203.aarch64.rpm speex-1.2.0-6.oe2203.aarch64.rpm speex-debugsource-1.2.0-6.oe2203.aarch64.rpm speex-help-1.2.0-5.oe1.noarch.rpm speex-help-1.2.0-5.oe1.noarch.rpm speex-help-1.2.0-6.oe2203.noarch.rpm speex-1.2.0-5.oe1.src.rpm speex-1.2.0-5.oe1.src.rpm speex-1.2.0-6.oe2203.src.rpm speex-debugsource-1.2.0-5.oe1.x86_64.rpm speex-debuginfo-1.2.0-5.oe1.x86_64.rpm speex-devel-1.2.0-5.oe1.x86_64.rpm speex-1.2.0-5.oe1.x86_64.rpm speex-devel-1.2.0-5.oe1.x86_64.rpm speex-debugsource-1.2.0-5.oe1.x86_64.rpm speex-debuginfo-1.2.0-5.oe1.x86_64.rpm speex-1.2.0-5.oe1.x86_64.rpm speex-debugsource-1.2.0-6.oe2203.x86_64.rpm speex-debuginfo-1.2.0-6.oe2203.x86_64.rpm speex-1.2.0-6.oe2203.x86_64.rpm speex-devel-1.2.0-6.oe2203.x86_64.rpm A Divide by Zero vulnerability in the function static int read_samples of Speex v1.2 allows attackers to cause a denial of service (DoS) via a crafted WAV file. 2022-06-10 CVE-2020-23903 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS Medium 5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H speex security update 2022-06-10 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1701