CVE-2023-43641

NameCVE-2023-43641
Descriptionlibcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage. Because the file is saved to `~/Downloads`, it is then automatically scanned by tracker-miners. And because it has a .cue filename extension, tracker-miners use libcue to parse the file. The file exploits the vulnerability in libcue to gain code execution. This issue is patched in version 2.3.0.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3615-1, DSA-5524-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libcue (PTS)buster2.2.1-2vulnerable
buster (security)2.2.1-2+deb10u1fixed
bullseye (security), bullseye2.2.1-3+deb11u1fixed
bookworm, bookworm (security)2.2.1-4+deb12u1fixed
sid, trixie2.2.1-4.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libcuesourcebuster2.2.1-2+deb10u1DLA-3615-1
libcuesourcebullseye2.2.1-3+deb11u1DSA-5524-1
libcuesourcebookworm2.2.1-4+deb12u1DSA-5524-1
libcuesource(unstable)2.2.1-4.1

Notes

https://github.com/lipnitsk/libcue/security/advisories/GHSA-5982-x7hv-r9cj
https://github.blog/2023-10-09-coordinated-disclosure-1-click-rce-on-gnome-cve-2023-43641/
Fixed by: https://github.com/lipnitsk/libcue/commit/fdf72c8bded8d24cfa0608b8e97f2eed210a920e (v2.3.0)
https://www.openwall.com/lists/oss-security/2023/10/09/3

Search for package or bug name: Reporting problems