Upstream information

CVE-2007-6061 at MITRE

Description

Audacity 1.3.2 creates a temporary directory with a predictable name without checking for previous existence of that directory, which allows local users to cause a denial of service (recording deadlock) by creating the directory before Audacity is run. NOTE: this issue can be leveraged to delete arbitrary files or directories via a symlink attack.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entry: 344588 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • audacity >= 3.0.4-1.2
  • audacity-lang >= 3.0.4-1.2
Patchnames:
openSUSE Tumbleweed GA audacity-3.0.4-1.2


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 16:38:42 2013
CVE page last modified: Fri Oct 7 12:45:39 2022