CVE-2023-44428

NameCVE-2023-44428
DescriptionMuseScore CAP File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of MuseScore. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CAP files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20769.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1070860

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
musescore2 (PTS)bookworm, bullseye, sid, trixie2.3.2+dfsg4-15vulnerable
musescore3 (PTS)bullseye3.2.3+dfsg2-11vulnerable
bookworm, sid, trixie3.2.3+dfsg2-16vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
musescore2source(unstable)(unfixed)
musescore3source(unstable)(unfixed)1070860

Notes

[bookworm] - musescore2 <no-dsa> (Minor issue)
[bullseye] - musescore2 <no-dsa> (Minor issue)
[bookworm] - musescore3 <no-dsa> (Minor issue)
[bullseye] - musescore3 <no-dsa> (Minor issue)
https://www.zerodayinitiative.com/advisories/ZDI-23-1526/

Search for package or bug name: Reporting problems