Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2023-43641
HistoryOct 09, 2023 - 9:01 p.m.

CVE-2023-43641 libcue vulnerable to out-of-bounds array access

2023-10-0921:01:04
CWE-787
GitHub_M
github.com
5
vulnerability
out-of-bounds access
libcue
gnome
code execution
patched
cue sheets

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

Low

EPSS

0.002

Percentile

53.4%

SSVC

Exploitation

PoC

Automatable

No

Technical Impact

Total

libcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage. Because the file is saved to ~/Downloads, it is then automatically scanned by tracker-miners. And because it has a .cue filename extension, tracker-miners use libcue to parse the file. The file exploits the vulnerability in libcue to gain code execution. This issue is patched in version 2.3.0.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:lipnitsk:libcue:-:*:*:*:*:*:*:*"
    ],
    "vendor": "lipnitsk",
    "product": "libcue",
    "versions": [
      {
        "status": "affected",
        "version": "-",
        "lessThan": "<= 2.2.1",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

Low

EPSS

0.002

Percentile

53.4%

SSVC

Exploitation

PoC

Automatable

No

Technical Impact

Total