- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202107-34
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: FluidSynth: Remote code execution
     Date: July 15, 2021
     Bugs: #782700
       ID: 202107-34

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability was found in FluidSynth that could result in remote
code execution.

Background
=========
FluidSynth is a real-time synthesizer based on the Soundfont 2
specifications.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-sound/fluidsynth       < 2.2.0                    >= 2.2.0 

Description
==========
FluidSynth contains a use-after-free in sfloader/fluid_sffile.c which
occurs when parsing Soundfile 2 files.

Impact
=====
A remote attacker could entice a user to open a specially crafted
Soundfont 2 file using FluidSynth, possibly resulting in execution of
arbitrary code with the privileges of the process or a Denial of
Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All FluidSynth users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-sound/fluidsynth-2.2.0"

References
=========
[ 1 ] CVE-2021-28421
      https://nvd.nist.gov/vuln/detail/CVE-2021-28421

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202107-34

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202107-34: FluidSynth: Remote code execution

A vulnerability was found in FluidSynth that could result in remote code execution.

Summary

FluidSynth contains a use-after-free in sfloader/fluid_sffile.c which occurs when parsing Soundfile 2 files.

Resolution

All FluidSynth users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-sound/fluidsynth-2.2.0"

References

[ 1 ] CVE-2021-28421 https://nvd.nist.gov/vuln/detail/CVE-2021-28421

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202107-34

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: FluidSynth: Remote code execution
Date: July 15, 2021
Bugs: #782700
ID: 202107-34

Synopsis

A vulnerability was found in FluidSynth that could result in remote code execution.

Background

FluidSynth is a real-time synthesizer based on the Soundfont 2 specifications.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-sound/fluidsynth < 2.2.0 >= 2.2.0

Impact

===== A remote attacker could entice a user to open a specially crafted Soundfont 2 file using FluidSynth, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News