FluidSynth: Remote code execution — GLSA 202107-34

A vulnerability was found in FluidSynth that could result in remote code execution.

Affected packages

media-sound/fluidsynth on all architectures
Affected versions < 2.2.0
Unaffected versions >= 2.2.0

Background

FluidSynth is a real-time synthesizer based on the Soundfont 2 specifications.

Description

FluidSynth contains a use-after-free in sfloader/fluid_sffile.c which occurs when parsing Soundfile 2 files.

Impact

A remote attacker could entice a user to open a specially crafted Soundfont 2 file using FluidSynth, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All FluidSynth users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=media-sound/fluidsynth-2.2.0"
 

References

Release date
July 15, 2021

Latest revision
July 15, 2021: 1

Severity
normal

Exploitable
remote

Bugzilla entries