summaryrefslogtreecommitdiff
blob: 6638a5a6dd58fccdb93a486a94829b718a527be0 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202105-13">
  <title>Mumble: User-assisted execution of arbitrary code</title>
  <synopsis>A vulnerability has been found in Mumble that could allow a remote
    attacker to execute arbitrary code.
  </synopsis>
  <product type="ebuild">mumble</product>
  <announced>2021-05-26</announced>
  <revised count="1">2021-05-26</revised>
  <bug>770973</bug>
  <access>remote</access>
  <affected>
    <package name="media-sound/mumble" auto="yes" arch="*">
      <unaffected range="ge">1.3.4</unaffected>
      <vulnerable range="lt">1.3.4</vulnerable>
    </package>
  </affected>
  <background>
    <p>Mumble is low-latency voice chat software intended for use with gaming.</p>
  </background>
  <description>
    <p>Please review the CVE identifiers referenced below for details.</p>
  </description>
  <impact type="normal">
    <p>A remote attacker could entice a user to open a specially crafted server
      list (web page) using Mumble, possibly resulting in execution of
      arbitrary code with the privileges of the process or a Denial of Service
      condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Mumble users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=media-sound/mumble-1.3.4"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-27229">CVE-2021-27229</uri>
  </references>
  <metadata tag="requester" timestamp="2021-05-25T20:52:52Z">whissi</metadata>
  <metadata tag="submitter" timestamp="2021-05-26T08:36:32Z">whissi</metadata>
</glsa>