An update for espeak-ng is now available for openEuler-22.03-LTS-SP3 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2024-1057 Final 1.0 1.0 2024-01-12 Initial 2024-01-12 2024-01-12 openEuler SA Tool V1.0 2024-01-12 espeak-ng security update An update for espeak-ng is now available for openEuler-22.03-LTS-SP3. The eSpeak NG is a compact open source software text-to-speech synthesizer for Linux, Windows, Android and other operating systems. It supports 70 languages and accents. It is based on the eSpeak engine created by Jonathan Duddington. Security Fix(es): Espeak-ng 1.52-dev was discovered to contain a buffer-overflow via the function SetUpPhonemeTable at synthdata.c.(CVE-2023-49990) Espeak-ng 1.52-dev was discovered to contain a Stack Buffer Underflow via the function CountVowelPosition at synthdata.c.(CVE-2023-49991) Espeak-ng 1.52-dev was discovered to contain a Stack Buffer Overflow via the function RemoveEnding at dictionary.c.(CVE-2023-49992) Espeak-ng 1.52-dev was discovered to contain a Buffer Overflow via the function ReadClause at readclause.c.(CVE-2023-49993) Espeak-ng 1.52-dev was discovered to contain a Floating Point Exception via the function PeaksToHarmspect at wavegen.c.(CVE-2023-49994) An update for espeak-ng is now available for openEuler-22.03-LTS-SP3. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium espeak-ng https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1057 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-49990 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-49991 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-49992 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-49993 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-49994 https://nvd.nist.gov/vuln/detail/CVE-2023-49990 https://nvd.nist.gov/vuln/detail/CVE-2023-49991 https://nvd.nist.gov/vuln/detail/CVE-2023-49992 https://nvd.nist.gov/vuln/detail/CVE-2023-49993 https://nvd.nist.gov/vuln/detail/CVE-2023-49994 openEuler-22.03-LTS-SP3 espeak-ng-debuginfo-1.51-2.oe2203sp3.aarch64.rpm espeak-ng-debugsource-1.51-2.oe2203sp3.aarch64.rpm espeak-ng-1.51-2.oe2203sp3.aarch64.rpm espeak-ng-devel-1.51-2.oe2203sp3.aarch64.rpm espeak-ng-help-1.51-2.oe2203sp3.noarch.rpm espeak-ng-1.51-2.oe2203sp3.src.rpm espeak-ng-debugsource-1.51-2.oe2203sp3.x86_64.rpm espeak-ng-1.51-2.oe2203sp3.x86_64.rpm espeak-ng-devel-1.51-2.oe2203sp3.x86_64.rpm espeak-ng-debuginfo-1.51-2.oe2203sp3.x86_64.rpm Espeak-ng 1.52-dev was discovered to contain a buffer-overflow via the function SetUpPhonemeTable at synthdata.c. 2024-01-12 CVE-2023-49990 openEuler-22.03-LTS-SP3 Medium 5.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L espeak-ng security update 2024-01-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1057 Espeak-ng 1.52-dev was discovered to contain a Stack Buffer Underflow via the function CountVowelPosition at synthdata.c. 2024-01-12 CVE-2023-49991 openEuler-22.03-LTS-SP3 Medium 5.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L espeak-ng security update 2024-01-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1057 Espeak-ng 1.52-dev was discovered to contain a Stack Buffer Overflow via the function RemoveEnding at dictionary.c. 2024-01-12 CVE-2023-49992 openEuler-22.03-LTS-SP3 Medium 5.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L espeak-ng security update 2024-01-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1057 Espeak-ng 1.52-dev was discovered to contain a Buffer Overflow via the function ReadClause at readclause.c. 2024-01-12 CVE-2023-49993 openEuler-22.03-LTS-SP3 Medium 5.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L espeak-ng security update 2024-01-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1057 Espeak-ng 1.52-dev was discovered to contain a Floating Point Exception via the function PeaksToHarmspect at wavegen.c. 2024-01-12 CVE-2023-49994 openEuler-22.03-LTS-SP3 Medium 5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H espeak-ng security update 2024-01-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1057