From 514d1bbe260df2521fe60f1a3ec87cfcfde1a829 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Sat, 17 Jul 2021 19:04:28 +0100 Subject: gentoo resync : 17.07.2021 --- metadata/glsa/glsa-202107-34.xml | 52 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 52 insertions(+) create mode 100644 metadata/glsa/glsa-202107-34.xml (limited to 'metadata/glsa/glsa-202107-34.xml') diff --git a/metadata/glsa/glsa-202107-34.xml b/metadata/glsa/glsa-202107-34.xml new file mode 100644 index 000000000000..45507b800ec2 --- /dev/null +++ b/metadata/glsa/glsa-202107-34.xml @@ -0,0 +1,52 @@ + + + + FluidSynth: Remote code execution + A vulnerability was found in FluidSynth that could result in remote + code execution. + + fluidsynth + 2021-07-15 + 2021-07-15 + 782700 + remote + + + 2.2.0 + 2.2.0 + + + +

FluidSynth is a real-time synthesizer based on the Soundfont 2 + specifications. +

+
+ +

FluidSynth contains a use-after-free in sfloader/fluid_sffile.c which + occurs when parsing Soundfile 2 files. +

+
+ +

A remote attacker could entice a user to open a specially crafted + Soundfont 2 file using FluidSynth, possibly resulting in execution of + arbitrary code with the privileges of the process or a Denial of Service + condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All FluidSynth users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-sound/fluidsynth-2.2.0" + +
+ + CVE-2021-28421 + + ajak + ajak +
-- cgit v1.2.3