Security
Headlines
HeadlinesLatestCVEs

Headline

Gentoo Linux Security Advisory 202310-10

Gentoo Linux Security Advisory 202310-10 - A vulnerability has been discovered in libcue which could allow for arbitrary code execution. Versions greater than or equal to 2.2.1-r1 are affected.

Packet Storm
#vulnerability#web#mac#linux

Gentoo Linux Security Advisory GLSA 202310-10


                                       https://security.gentoo.org/  

Severity: High
Title: libcue: Arbitrary Code Execution
Date: October 10, 2023
Bugs: #915500
ID: 202310-10


Synopsis

A vulnerability has been discovered in libcue which could allow for
arbitrary code execution.

Background

libcue is a CUE Sheet Parser Library.

Affected packages

Package Vulnerable Unaffected


media-libs/libcue < 2.2.1-r1 >= 2.2.1-r1

Description

libcue does not check bounds in a loop and suffers from an integer
overflow flaw which can be exploited to take over the program.

Impact

Untrusted CUE sheet files can lead to arbitrary code execution.

app-misc/tracker-miners[cue] uses libcue to index CUE Sheet files in
directories. It is possible that downloading a malicious CUE Sheet file
into a directory indexed by tracker-miners could lead to remote code
execution.

Workaround

There is no known workaround at this time.

Resolution

All libcue users should upgrade to the latest version:

emerge --sync

emerge --ask --oneshot --verbose “>=media-libs/libcue-2.2.1-r1”

References

[ 1 ] CVE-2023-43641
https://nvd.nist.gov/vuln/detail/CVE-2023-43641

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202310-10

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Related news

Ubuntu Security Notice USN-6423-2

Ubuntu Security Notice 6423-2 - USN-6423-1 fixed a vulnerability in CUE. This update provides the corresponding updates for Ubuntu 23.10. It was discovered that CUE incorrectly handled certain files. An attacker could possibly use this issue to expose sensitive information or execute arbitrary code.

Debian Security Advisory 5524-1

Debian Linux Security Advisory 5524-1 - Kevin Backhouse discovered an out-of-bounds array access in Libcue, a library for parsing CD metadata, which could result in the execution of arbitrary code.

One-Click 'Gnome' Exploit Is a Supply Chain Risk for Linux OSes

An overlooked library contains a vulnerability that could enable full remote takeover simply by clicking a link.

Ubuntu Security Notice USN-6423-1

Ubuntu Security Notice 6423-1 - It was discovered that CUE incorrectly handled certain files. An attacker could possibly use this issue to expose sensitive information or execute arbitrary code.

libcue Library Flaw Opens GNOME Linux Systems Vulnerable to RCE Attacks

A new security flaw has been disclosed in the libcue library impacting GNOME Linux systems that could be exploited to achieve remote code execution (RCE) on affected hosts. Tracked as CVE-2023-43641 (CVSS score: 8.8), the issue is described as a case of memory corruption in libcue, a library designed for parsing cue sheet files. It impacts versions 2.2.1 and prior. libcue is incorporated into

CVE-2023-43641: Coordinated Disclosure: 1-Click RCE on GNOME (CVE-2023-43641)

libcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage. Because the file is saved to `~/Downloads`, it is then automatically scanned by tracker-miners. And because it has a .cue filename extension, tracker-miners use libcue to parse the file. The file exploits the vulnerability in libcue to gain code execution.

Packet Storm: Latest News

Zeek 6.0.8