Your message dated Tue, 22 Apr 2025 20:35:18 +0000
with message-id <e1u7kks-009eav...@fasolo.debian.org>
and subject line Bug#1070860: fixed in musescore3 3.2.3+dfsg2-18
has caused the Debian Bug report #1070860,
regarding musescore3: CVE-2023-44428 CVE-2024-44866
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1070860: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070860
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: musescore3
X-Debbugs-CC: t...@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerability was published for musescore3.

CVE-2023-44428[0]:
| MuseScore CAP File Parsing Heap-based Buffer Overflow Remote Code
| Execution Vulnerability. This vulnerability allows remote attackers
| to execute arbitrary code on affected installations of MuseScore.
| User interaction is required to exploit this vulnerability in that
| the target must visit a malicious page or open a malicious file.
| The specific flaw exists within the parsing of CAP files. The issue
| results from the lack of proper validation of the length of user-
| supplied data prior to copying it to a heap-based buffer. An
| attacker can leverage this vulnerability to execute code in the
| context of the current process. Was ZDI-CAN-20769.

Unfortunatetly details are sparse, the only reference is
https://www.zerodayinitiative.com/advisories/ZDI-23-1526/


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-44428
    https://www.cve.org/CVERecord?id=CVE-2023-44428

Please adjust the affected versions in the BTS as needed.

--- End Message ---
--- Begin Message ---
Source: musescore3
Source-Version: 3.2.3+dfsg2-18
Done: Thorsten Glaser <t...@mirbsd.de>

We believe that the bug you reported is fixed in the latest version of
musescore3, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1070...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thorsten Glaser <t...@mirbsd.de> (supplier of updated musescore3 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA384

Format: 1.8
Date: Tue, 22 Apr 2025 18:38:48 +0000
Source: musescore3
Architecture: source
Version: 3.2.3+dfsg2-18
Distribution: unstable
Urgency: high
Maintainer: Thorsten Glaser <t...@mirbsd.de>
Changed-By: Thorsten Glaser <t...@mirbsd.de>
Closes: 1070860
Changes:
 musescore3 (3.2.3+dfsg2-18) unstable; urgency=high
 .
   * Update 3.0.2+dfsg1-1 changelog entry with resolution
   * Merge musescore2 (2.3.2+dfsg4-16) unstable; urgency=high
     - Update description:
       - the musescore.org software has been renamed upstream to
         Mu͒seScore Studio and the musescore.com website to
         Mu͒seScore Catalogue and the mobile äpps to
         Mu͒seScore Sheet Music for Android and iOS
         ⇒ follow that
       - cease naming commercial competitors it’s supposedly better than
       - update situation description for major version 2 vs. 3
       - document no v4 package is planned due to the freeness reduction
       - plan to package “Mu͒seScore 3 Evolution” (community-maintained
         3.7 fork) as musescore-snapshot (as it has no releases anyway)
       - document Muse Group company takeover, remove mentions of old one
       - reduce delta between v2/v3 descriptions
     - Backport fixes:
       - Help→MusicXML: link correct licence (from mu͒ Evolution)
       - Fix for CVE-2024-44866 (from mu͒4); (Closes: #1070860)
     - Add README.Debian to explicitly express that this should not be
       exposed to untrusted input files without confinement (cf. #1070860)
     - Work around unexpected colourised messages from cmake’s tester
     - Try to blindly fix CVE-2023-44428: (addresses #1070860 as well)
       - improve Capella import robustness
       - arm Q_ASSERT{,_X} macros to exercise the tests and log failures and,
         if MSCORE_ASSERT_ABORT is set, make assertion failure abort()
     - Improve stderr log formatting and omit debug level, except -d is used
     - Bump Policy, transition to libfreetype-dev
     - Update lintian overrides for sid
   * Update MuseJazz Text font
   * Backport GH#16346: CVE-2023-26923
   * Bump Policy; refresh lintian overrides
   * Fix PDF y positions subtly varying on GUI DPI and -D
   * Quell more warnings, compiler or runtime
Checksums-Sha1:
 bc198c8e33d921559415916796d439b7a8c565ed 2757 musescore3_3.2.3+dfsg2-18.dsc
 4821f8ae42fe8b078fd39d1a70ebea19040ec1cf 539856 
musescore3_3.2.3+dfsg2-18.debian.tar.xz
Checksums-Sha256:
 650abda5075f92d6008c0f2d9fd34005ebe3f51b0fe516828b1eeb54bd4d15b4 2757 
musescore3_3.2.3+dfsg2-18.dsc
 9164a567230d703b8e2ef354011de4d1aea702bd6853dfb1351f7d1fac2e1a1b 539856 
musescore3_3.2.3+dfsg2-18.debian.tar.xz
Files:
 686a5782156de55640d4c412546c1f77 2757 sound optional 
musescore3_3.2.3+dfsg2-18.dsc
 b69fc5e28a3d2f2e3b878a18bdafa7ec 539856 sound optional 
musescore3_3.2.3+dfsg2-18.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (MirBSD)
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=NCgZ
-----END PGP SIGNATURE-----

Attachment: pgpKGKLKbhgs0.pgp
Description: PGP signature


--- End Message ---

Reply via email to