audacity: CVE-2020-11867

Related Vulnerabilities: CVE-2020-11867  

Debian Bug report logs - #976874
audacity: CVE-2020-11867

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 8 Dec 2020 20:33:02 UTC

Severity: important

Tags: pending, security, upstream

Found in version audacity/2.4.2~dfsg0-3

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Multimedia Maintainers <debian-multimedia@lists.debian.org>:
Bug#976874; Package src:audacity. (Tue, 08 Dec 2020 20:33:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Multimedia Maintainers <debian-multimedia@lists.debian.org>. (Tue, 08 Dec 2020 20:33:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: audacity: CVE-2020-11867
Date: Tue, 08 Dec 2020 21:29:17 +0100
Source: audacity
Version: 2.4.2~dfsg0-3
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for audacity.

CVE-2020-11867[0]:
| Audacity through 2.3.3 saves temporary files to
| /var/tmp/audacity-$USER by default. After Audacity creates the
| temporary directory, it sets its permissions to 755. Any user on the
| system can read and play the temporary audio .au files located there.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-11867
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11867
[1] https://salvatoresecurity.com/the-many-perils-of-tmp/
[2] https://bugzilla.suse.com/show_bug.cgi?id=1179449

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Message sent on to Salvatore Bonaccorso <carnil@debian.org>:
Bug#976874. (Tue, 08 Dec 2020 22:51:04 GMT) (full text, mbox, link).


Message #8 received at 976874-submitter@bugs.debian.org (full text, mbox, reply):

From: Dennis Braun <noreply@salsa.debian.org>
To: 976874-submitter@bugs.debian.org
Subject: Bug#976874 marked as pending in audacity
Date: Tue, 08 Dec 2020 22:46:55 +0000
Control: tag -1 pending

Hello,

Bug #976874 in audacity reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/multimedia-team/audacity/-/commit/e770a95316ec6cede0ffeecdaa272efa9fd8c6b3

------------------------------------------------------------------------
Fix temporary audio .au files exposure (CVE-2020-11867). (Closes: #976874)
------------------------------------------------------------------------

(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/976874



Added tag(s) pending. Request was from Dennis Braun <noreply@salsa.debian.org> to 976874-submitter@bugs.debian.org. (Tue, 08 Dec 2020 22:51:05 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Dec 9 07:57:39 2020; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.