Upstream information

CVE-2020-11867 at MITRE

Description

Audacity through 2.3.3 saves temporary files to /var/tmp/audacity-$USER by default. After Audacity creates the temporary directory, it sets its permissions to 755. Any user on the system can read and play the temporary audio .au files located there.

SUSE information

Overall state of this security issue: Resolved

This issue is currently not rated by SUSE as it is not affecting the SUSE Enterprise products.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:P/I:N/A:N
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 3.3
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact Low
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1179449 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP1
  • audacity >= 2.2.2-bp151.4.3.1
  • audacity-lang >= 2.2.2-bp151.4.3.1
Patchnames:
openSUSE-2020-2261
SUSE Package Hub 15 SP2
  • audacity >= 2.2.2-bp152.4.3.1
  • audacity-lang >= 2.2.2-bp152.4.3.1
Patchnames:
openSUSE-2020-2261
openSUSE Leap 15.1
  • audacity >= 2.2.2-lp151.3.3.1
  • audacity-lang >= 2.2.2-lp151.3.3.1
Patchnames:
openSUSE-2020-2261
openSUSE Leap 15.2
  • audacity >= 2.2.2-lp152.4.3.1
  • audacity-lang >= 2.2.2-lp152.4.3.1
Patchnames:
openSUSE-2020-2261


SUSE Timeline for this CVE

CVE page created: Tue Dec 1 00:43:58 2020
CVE page last modified: Tue May 23 15:32:36 2023