Vulnerability CVE-2007-6061


Published: 2007-11-20   Modified: 2012-02-12

Description:
Audacity 1.3.2 creates a temporary directory with a predictable name without checking for previous existence of that directory, which allows local users to cause a denial of service (recording deadlock) by creating the directory before Audacity is run. NOTE: this issue can be leveraged to delete arbitrary files or directories via a symlink attack.

Type:

CWE-DesignError

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Audacity -> Audacity 

 References:
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00087.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00075.html
http://www.vupen.com/english/advisories/2007/4025
http://secunia.com/advisories/30191
http://bugs.gentoo.org/show_bug.cgi?id=199751
http://www.securityfocus.com/bid/26608
http://www.mandriva.com/security/advisories?name=MDVSA-2008:074
http://security.gentoo.org/glsa/glsa-200803-03.xml
http://secunia.com/advisories/29206
http://secunia.com/advisories/27841

Copyright 2024, cxsecurity.com

 

Back to Top