Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200803-03.xml
Date: Sun, 02 Mar 2008 23:37:40
Message-Id: E1JVxkP-00072f-Vd@stork.gentoo.org
1 py 08/03/02 23:37:37
2
3 Added: glsa-200803-03.xml
4 Log:
5 GLSA 200803-03
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200803-03.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200803-03.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200803-03.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200803-03.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200803-03">
21 <title>Audacity: Insecure temporary file creation</title>
22 <synopsis>
23 Audacity uses temporary files in an insecure manner, allowing for a symlink
24 attack.
25 </synopsis>
26 <product type="ebuild">audacity</product>
27 <announced>March 02, 2008</announced>
28 <revised>March 02, 2008: 01</revised>
29 <bug>199751</bug>
30 <access>local</access>
31 <affected>
32 <package name="media-sound/audacity" auto="yes" arch="*">
33 <unaffected range="ge">1.3.4-r1</unaffected>
34 <vulnerable range="lt">1.3.4-r1</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Audacity is a free cross-platform audio editor.
40 </p>
41 </background>
42 <description>
43 <p>
44 Viktor Griph reported that the "AudacityApp::OnInit()" method in file
45 src/AudacityApp.cpp does not handle temporary files properly.
46 </p>
47 </description>
48 <impact type="normal">
49 <p>
50 A local attacker could exploit this vulnerability to conduct symlink
51 attacks to delete arbitrary files and directories with the privileges
52 of the user running Audacity.
53 </p>
54 </impact>
55 <workaround>
56 <p>
57 There is no known workaround at this time.
58 </p>
59 </workaround>
60 <resolution>
61 <p>
62 All Audacity users should upgrade to the latest version:
63 </p>
64 <code>
65 # emerge --sync
66 # emerge --ask --oneshot --verbose &quot;&gt;=media-sound/audacity-1.3.4-r1&quot;</code>
67 </resolution>
68 <references>
69 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6061">CVE-2007-6061</uri>
70 </references>
71 <metadata tag="requester" timestamp="Wed, 20 Feb 2008 00:55:24 +0000">
72 rbu
73 </metadata>
74 <metadata tag="submitter" timestamp="Tue, 26 Feb 2008 22:46:54 +0000">
75 p-y
76 </metadata>
77 <metadata tag="bugReady" timestamp="Tue, 26 Feb 2008 22:47:07 +0000">
78 p-y
79 </metadata>
80 </glsa>
81
82
83
84 --
85 gentoo-commits@l.g.o mailing list