blob: 45507b800ec247bc922982a1361b66c67c4e8b14 (
plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
|
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202107-34">
<title>FluidSynth: Remote code execution</title>
<synopsis>A vulnerability was found in FluidSynth that could result in remote
code execution.
</synopsis>
<product type="ebuild">fluidsynth</product>
<announced>2021-07-15</announced>
<revised count="1">2021-07-15</revised>
<bug>782700</bug>
<access>remote</access>
<affected>
<package name="media-sound/fluidsynth" auto="yes" arch="*">
<unaffected range="ge">2.2.0</unaffected>
<vulnerable range="lt">2.2.0</vulnerable>
</package>
</affected>
<background>
<p>FluidSynth is a real-time synthesizer based on the Soundfont 2
specifications.
</p>
</background>
<description>
<p>FluidSynth contains a use-after-free in sfloader/fluid_sffile.c which
occurs when parsing Soundfile 2 files.
</p>
</description>
<impact type="normal">
<p>A remote attacker could entice a user to open a specially crafted
Soundfont 2 file using FluidSynth, possibly resulting in execution of
arbitrary code with the privileges of the process or a Denial of Service
condition.
</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All FluidSynth users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-sound/fluidsynth-2.2.0"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-28421">CVE-2021-28421</uri>
</references>
<metadata tag="requester" timestamp="2021-07-14T23:27:29Z">ajak</metadata>
<metadata tag="submitter" timestamp="2021-07-15T05:12:31Z">ajak</metadata>
</glsa>
|