CVE-2007-6061

NameCVE-2007-6061
DescriptionAudacity 1.3.2 creates a temporary directory with a predictable name without checking for previous existence of that directory, which allows local users to cause a denial of service (recording deadlock) by creating the directory before Audacity is run. NOTE: this issue can be leveraged to delete arbitrary files or directories via a symlink attack.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs453283

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
audacity (PTS)buster2.2.2-1fixed
bullseye2.4.2~dfsg0-5fixed
bookworm3.2.4+dfsg-1fixed
sid, trixie3.4.2+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
audacitysource(unstable)1.3.4-1.1low453283

Notes

[etch] - audacity <no-dsa> (Minor issue)

Search for package or bug name: Reporting problems