libcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage. Because the file is saved to `~/Downloads`, it is then automatically scanned by tracker-miners. And because it has a .cue filename extension, tracker-miners use libcue to parse the file. The file exploits the vulnerability in libcue to gain code execution. This issue is patched in version 2.3.0.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
History
21 Nov 2024, 08:24
Type | Values Removed | Values Added |
---|---|---|
References | () http://packetstormsecurity.com/files/176128/libcue-2.2.1-Out-Of-Bounds-Access.html - | |
References | () https://github.blog/2023-10-09-coordinated-disclosure-1-click-rce-on-gnome-cve-2023-43641/ - Exploit, Third Party Advisory | |
References | () https://github.com/lipnitsk/libcue/commit/cfb98a060fd79dbc3463d85f0f29c3c335dfa0ea - Patch | |
References | () https://github.com/lipnitsk/libcue/commit/fdf72c8bded8d24cfa0608b8e97f2eed210a920e - Patch | |
References | () https://github.com/lipnitsk/libcue/security/advisories/GHSA-5982-x7hv-r9cj - Exploit | |
References | () https://lists.debian.org/debian-lts-announce/2023/10/msg00018.html - Mailing List | |
References | () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/57JEYTRFG4PVGZZ7HIEFTX5I7OONFFMI/ - Mailing List | |
References | () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQOMFDBXGM3DOICCXKCUS76OTKTSPMN/ - Mailing List | |
References | () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XUS4HTNGGGUIFLYSKTODCRIOXLX5HGV3/ - Mailing List | |
References | () https://www.debian.org/security/2023/dsa-5524 - Third Party Advisory |
27 Oct 2023, 17:53
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:a:lipnitsk:libcue:*:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* |
|
References | (MISC) https://www.debian.org/security/2023/dsa-5524 - Third Party Advisory | |
References | (MISC) https://github.blog/2023-10-09-coordinated-disclosure-1-click-rce-on-gnome-cve-2023-43641/ - Exploit, Third Party Advisory | |
References | (MISC) https://github.com/lipnitsk/libcue/commit/cfb98a060fd79dbc3463d85f0f29c3c335dfa0ea - Patch | |
References | (MISC) https://github.com/lipnitsk/libcue/commit/fdf72c8bded8d24cfa0608b8e97f2eed210a920e - Patch | |
References | (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XUS4HTNGGGUIFLYSKTODCRIOXLX5HGV3/ - Mailing List | |
References | (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQOMFDBXGM3DOICCXKCUS76OTKTSPMN/ - Mailing List | |
References | (MISC) https://github.com/lipnitsk/libcue/security/advisories/GHSA-5982-x7hv-r9cj - Exploit | |
References | (MISC) https://lists.debian.org/debian-lts-announce/2023/10/msg00018.html - Mailing List | |
References | (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/57JEYTRFG4PVGZZ7HIEFTX5I7OONFFMI/ - Mailing List | |
First Time |
Fedoraproject fedora
Debian debian Linux Lipnitsk libcue Debian Fedoraproject Lipnitsk |
|
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 8.8 |
13 Oct 2023, 03:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
12 Oct 2023, 04:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
11 Oct 2023, 21:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
11 Oct 2023, 17:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Summary | libcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage. Because the file is saved to `~/Downloads`, it is then automatically scanned by tracker-miners. And because it has a .cue filename extension, tracker-miners use libcue to parse the file. The file exploits the vulnerability in libcue to gain code execution. This issue is patched in version 2.3.0. |
11 Oct 2023, 04:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
10 Oct 2023, 22:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
10 Oct 2023, 08:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
09 Oct 2023, 22:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2023-10-09 22:15
Updated : 2024-11-21 08:24
NVD link : CVE-2023-43641
Mitre link : CVE-2023-43641
CVE.ORG link : CVE-2023-43641
JSON object : View
Products Affected
lipnitsk
- libcue
debian
- debian_linux
fedoraproject
- fedora
CWE
CWE-787
Out-of-bounds Write