Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7979: Red Hat Security Advisory: speex security update

An update for speex is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2020-23903: speex: divide by zero in read_samples() via crafted WAV file
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-11-15

Updated:

2022-11-15

RHSA-2022:7979 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: speex security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for speex is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Speex is a patent-free compression format designed especially for speech. It is specialized for voice communications at low bit-rates.

Security Fix(es):

  • speex: divide by zero in read_samples() via crafted WAV file (CVE-2020-23903)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x

Fixes

  • BZ - 2024250 - CVE-2020-23903 speex: divide by zero in read_samples() via crafted WAV file

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

Red Hat Enterprise Linux for x86_64 9

SRPM

speex-1.2.0-11.el9.src.rpm

SHA-256: 2c6fdaa0d4c652c4ea43777065bfcd552fa4777e04fe035e6b53d2423afbaebb

x86_64

speex-1.2.0-11.el9.i686.rpm

SHA-256: 0058622e04672a8775c8eeb7790a4769018b7f1e2e3d38646855f5ab2da6eeab

speex-1.2.0-11.el9.x86_64.rpm

SHA-256: ee83fddab7c3130d2e184e0b3dba42b6edfcb168587e42b4b5f31869efd0d600

speex-debuginfo-1.2.0-11.el9.i686.rpm

SHA-256: 3bd04766978eca714cfb3ad98e57a3ce74dd3071252aa80d2dc94d37f551ff16

speex-debuginfo-1.2.0-11.el9.x86_64.rpm

SHA-256: 44208ce1895ac2ec35bc94ce7c71bed824bc43c8b97d9bcd9ee92c4920926b76

speex-debugsource-1.2.0-11.el9.i686.rpm

SHA-256: 2befcf0045f78441ad149cc3332eeacba22b499e3e3f4a586156dc7b95054c25

speex-debugsource-1.2.0-11.el9.x86_64.rpm

SHA-256: 20b9700b72a0ac19476d5ab14e830ea2cdfbd9e33337f22869b28a068622b79f

speex-tools-debuginfo-1.2.0-11.el9.i686.rpm

SHA-256: 1821a53681eda54fc440f15c362e1bd45c5f730d90c8df6f4d8ab77945cb49fa

speex-tools-debuginfo-1.2.0-11.el9.x86_64.rpm

SHA-256: 6790779c48d2d4a5e63820f079f683f345a3182a18dc919aba0fb9d3a9f75df7

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

speex-1.2.0-11.el9.src.rpm

SHA-256: 2c6fdaa0d4c652c4ea43777065bfcd552fa4777e04fe035e6b53d2423afbaebb

s390x

speex-1.2.0-11.el9.s390x.rpm

SHA-256: 10158e6c70eb9904703bd2ec26c16188e2388fc96510740c06ebab7ba7b68e04

speex-debuginfo-1.2.0-11.el9.s390x.rpm

SHA-256: c36f2e37e3109da921675252003d0600d822a5358d6b9bbc66c8e2d21814b8c3

speex-debugsource-1.2.0-11.el9.s390x.rpm

SHA-256: ea78c6188b7c9e92c6217474d9c2ae2ff379b0827d4ad10b2105f012ed6a1f9b

speex-tools-debuginfo-1.2.0-11.el9.s390x.rpm

SHA-256: 9acd7e9d8706b584c997d36b03644f006dac4f111aa3034cfbbe00bae43e9ce5

Red Hat Enterprise Linux for Power, little endian 9

SRPM

speex-1.2.0-11.el9.src.rpm

SHA-256: 2c6fdaa0d4c652c4ea43777065bfcd552fa4777e04fe035e6b53d2423afbaebb

ppc64le

speex-1.2.0-11.el9.ppc64le.rpm

SHA-256: f775739c2082635acfdd796a3f862a96875bbac959c4840831fe538d197c3bb4

speex-debuginfo-1.2.0-11.el9.ppc64le.rpm

SHA-256: 64de61d1949c495bae3780b9f53e1a9dd2123c597395787d6076c1f1bc1970e4

speex-debugsource-1.2.0-11.el9.ppc64le.rpm

SHA-256: 950091f494650ce36f2c15710cedcf8c17aed088dfabf81dd83edd972ab98b27

speex-tools-debuginfo-1.2.0-11.el9.ppc64le.rpm

SHA-256: add62e44274bf2033dd3de961f64abe50c3f503a06d421a0fb3b9724bce74df5

Red Hat Enterprise Linux for ARM 64 9

SRPM

speex-1.2.0-11.el9.src.rpm

SHA-256: 2c6fdaa0d4c652c4ea43777065bfcd552fa4777e04fe035e6b53d2423afbaebb

aarch64

speex-1.2.0-11.el9.aarch64.rpm

SHA-256: 2fc969a63c3089cebc0238f1a9103a882ebbf895e1450c0bff199622d9ee3157

speex-debuginfo-1.2.0-11.el9.aarch64.rpm

SHA-256: 76f84ebe6a371a8b6c5484a1622e855e02f96ce8543d8e7d2061bba3d032d3d9

speex-debugsource-1.2.0-11.el9.aarch64.rpm

SHA-256: af0f637d13f0f1976c54b4b3dc53a48ffa8aa8ae607db7de90a8b5d40b99029b

speex-tools-debuginfo-1.2.0-11.el9.aarch64.rpm

SHA-256: 2a7d48b53413496e8fc4e437a3b0b2299b3cfd75d6fee80c3e11ef6bc0bf6548

Red Hat CodeReady Linux Builder for x86_64 9

SRPM

x86_64

speex-debuginfo-1.2.0-11.el9.i686.rpm

SHA-256: 3bd04766978eca714cfb3ad98e57a3ce74dd3071252aa80d2dc94d37f551ff16

speex-debuginfo-1.2.0-11.el9.x86_64.rpm

SHA-256: 44208ce1895ac2ec35bc94ce7c71bed824bc43c8b97d9bcd9ee92c4920926b76

speex-debugsource-1.2.0-11.el9.i686.rpm

SHA-256: 2befcf0045f78441ad149cc3332eeacba22b499e3e3f4a586156dc7b95054c25

speex-debugsource-1.2.0-11.el9.x86_64.rpm

SHA-256: 20b9700b72a0ac19476d5ab14e830ea2cdfbd9e33337f22869b28a068622b79f

speex-devel-1.2.0-11.el9.i686.rpm

SHA-256: dee6290e579916da252daf3dc2b04dc8347b45f05b6c54a4c65b7dcea7dbb96c

speex-devel-1.2.0-11.el9.x86_64.rpm

SHA-256: 10174682690e8faf4232fdaf908cb256bbffc85d97b15851ce425b3ed8abdf76

speex-tools-debuginfo-1.2.0-11.el9.i686.rpm

SHA-256: 1821a53681eda54fc440f15c362e1bd45c5f730d90c8df6f4d8ab77945cb49fa

speex-tools-debuginfo-1.2.0-11.el9.x86_64.rpm

SHA-256: 6790779c48d2d4a5e63820f079f683f345a3182a18dc919aba0fb9d3a9f75df7

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM

ppc64le

speex-debuginfo-1.2.0-11.el9.ppc64le.rpm

SHA-256: 64de61d1949c495bae3780b9f53e1a9dd2123c597395787d6076c1f1bc1970e4

speex-debugsource-1.2.0-11.el9.ppc64le.rpm

SHA-256: 950091f494650ce36f2c15710cedcf8c17aed088dfabf81dd83edd972ab98b27

speex-devel-1.2.0-11.el9.ppc64le.rpm

SHA-256: 6f4aade5fb8d90d8d7edd9ed8226c8aeea8689649c886c56c55a7800d49e4310

speex-tools-debuginfo-1.2.0-11.el9.ppc64le.rpm

SHA-256: add62e44274bf2033dd3de961f64abe50c3f503a06d421a0fb3b9724bce74df5

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM

aarch64

speex-debuginfo-1.2.0-11.el9.aarch64.rpm

SHA-256: 76f84ebe6a371a8b6c5484a1622e855e02f96ce8543d8e7d2061bba3d032d3d9

speex-debugsource-1.2.0-11.el9.aarch64.rpm

SHA-256: af0f637d13f0f1976c54b4b3dc53a48ffa8aa8ae607db7de90a8b5d40b99029b

speex-devel-1.2.0-11.el9.aarch64.rpm

SHA-256: 6e3a358942ac715c2954976a3002cdb006e999990e38748e50f4a0e2a3133863

speex-tools-debuginfo-1.2.0-11.el9.aarch64.rpm

SHA-256: 2a7d48b53413496e8fc4e437a3b0b2299b3cfd75d6fee80c3e11ef6bc0bf6548

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM

s390x

speex-debuginfo-1.2.0-11.el9.s390x.rpm

SHA-256: c36f2e37e3109da921675252003d0600d822a5358d6b9bbc66c8e2d21814b8c3

speex-debugsource-1.2.0-11.el9.s390x.rpm

SHA-256: ea78c6188b7c9e92c6217474d9c2ae2ff379b0827d4ad10b2105f012ed6a1f9b

speex-devel-1.2.0-11.el9.s390x.rpm

SHA-256: a933cbb45d84c3f8a4a622786a07843b383434dc8c70d9ceb1335eda3d9b8a7c

speex-tools-debuginfo-1.2.0-11.el9.s390x.rpm

SHA-256: 9acd7e9d8706b584c997d36b03644f006dac4f111aa3034cfbbe00bae43e9ce5

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2022-7979-01

Red Hat Security Advisory 2022-7979-01 - Speex is a patent-free compression format designed especially for speech. It is specialized for voice communications at low bit-rates.