CVE-2023-43641

libcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage. Because the file is saved to `~/Downloads`, it is then automatically scanned by tracker-miners. And because it has a .cue filename extension, tracker-miners use libcue to parse the file. The file exploits the vulnerability in libcue to gain code execution. This issue is patched in version 2.3.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lipnitsk:libcue:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*

History

09 Dec 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-09 22:15

Updated : 2024-02-05 00:01


NVD link : CVE-2023-43641

Mitre link : CVE-2023-43641

CVE.ORG link : CVE-2023-43641


JSON object : View

Products Affected

debian

  • debian_linux

lipnitsk

  • libcue

fedoraproject

  • fedora
CWE
CWE-787

Out-of-bounds Write