- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202105-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Mumble: User-assisted execution of arbitrary code
      Date: May 26, 2021
      Bugs: #770973
        ID: 202105-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability has been found in Mumble that could allow a remote
attacker to execute arbitrary code.

Background
=========
Mumble is low-latency voice chat software intended for use with gaming.

Affected packages
================
     -------------------------------------------------------------------
      Package              /     Vulnerable     /            Unaffected
     -------------------------------------------------------------------
   1  media-sound/mumble           < 1.3.4                    >= 1.3.4

Description
==========
Please review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could entice a user to open a specially crafted
server list (web page) using Mumble, possibly resulting in execution of
arbitrary code with the privileges of the process or a Denial of
Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Mumble users should upgrade to the latest version:

   # emerge --sync
   # emerge --ask --oneshot --verbose ">=media-sound/mumble-1.3.4"

References
=========
[ 1 ] CVE-2021-27229
       https://nvd.nist.gov/vuln/detail/CVE-2021-27229

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/202105-13

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202105-13: Mumble: User-assisted execution of arbitrary code

A vulnerability has been found in Mumble that could allow a remote attacker to execute arbitrary code.

Summary

Please review the CVE identifiers referenced below for details.

Resolution

All Mumble users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-sound/mumble-1.3.4"

References

[ 1 ] CVE-2021-27229 https://nvd.nist.gov/vuln/detail/CVE-2021-27229

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202105-13

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Mumble: User-assisted execution of arbitrary code
Issued Date: May 26, 2021
Bugs: #770973
ID: 202105-13

Synopsis

A vulnerability has been found in Mumble that could allow a remote attacker to execute arbitrary code.

Background

Mumble is low-latency voice chat software intended for use with gaming.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-sound/mumble < 1.3.4 >= 1.3.4

Impact

===== A remote attacker could entice a user to open a specially crafted server list (web page) using Mumble, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News