• [gentoo-announce] [ GLSA 202107-34 ] FluidSynth: Remote code execution

    From John Helmert III@21:1/5 to All on Thu Jul 15 07:30:01 2021
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202107-34
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: FluidSynth: Remote code execution
    Date: July 15, 2021
    Bugs: #782700
    ID: 202107-34

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A vulnerability was found in FluidSynth that could result in remote
    code execution.

    Background
    ==========

    FluidSynth is a real-time synthesizer based on the Soundfont 2
    specifications.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 media-sound/fluidsynth < 2.2.0 >= 2.2.0

    Description
    ===========

    FluidSynth contains a use-after-free in sfloader/fluid_sffile.c which
    occurs when parsing Soundfile 2 files.

    Impact
    ======

    A remote attacker could entice a user to open a specially crafted
    Soundfont 2 file using FluidSynth, possibly resulting in execution of
    arbitrary code with the privileges of the process or a Denial of
    Service condition.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All FluidSynth users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-sound/fluidsynth-2.2.0"

    References
    ==========

    [ 1 ] CVE-2021-28421
    https://nvd.nist.gov/vuln/detail/CVE-2021-28421

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202107-34

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2021 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    -----BEGIN PGP SIGNATURE-----

    iQIzBAABCAAdFiEElFuPenBj6NvNLoABXP0dAeB+IzgFAmDvxIAACgkQXP0dAeB+ Izgqug/+Ozc9Cnu9LJflsek0vAPeQ1wTxinAbAgSIBHYL/oVN1ekBWpab7NYosyl 3V3KYz0pw3TQplcm/S26Dbwajas5FCDUh+Q/ZtaJaVZyiUtpw4QIBOAuO3stATZG IJdz6y9wl8oZKFifXcBCW0mwqjxyLQ8ERk5BiQQ8FQgr+Ox3+oKupg51XPey/c6p MI29Wd85TOfGPKDSWt6abHr6qbN4KZMX8+TOkweruf0XSsWWpihe8K58UsNPycOH xqbm+nE9lTtRp0uFcuhFmI6qJA2f151Qmx6i2vsMPUvq45/W2LOEHKt8RAEitfX/ XmsdjwEHB8GZeJk4vzv0sE3dzJYKDrIxxFesXEQTA1a2+N730w9H/C2/yImV9NK5 r0Lws3EOzOOiixSxrQIQpc9CdHiqf2jFxKofLonK3K4UVYA/V2Fh/om86MtAfhaQ 46ye8z3mzDTZj0kuNaXV9UjBgD1W6T6RJ1flYPgziIPEyMImDJvPHV2pXXBn/4LC 5alG0BMbZu+VWxxnDVx0ncpH+KpNO8Zc2OohldyeDuwtJLCql6YWoWLpXhQ4Hbso 6QWJG47buarTHGJ5fwFwCr65sQsZrkPnTSKtVejKGTiJTBEGk1MHX4IMkmK0YH7i 18QMGnNEo6+WQPDn9kDKFYvL7R+ZGE9giS4+L3FMgUuhR2UH4/g=
    =qHgn
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)