Security
Headlines
HeadlinesLatestCVEs

Headline

libcue Library Flaw Opens GNOME Linux Systems Vulnerable to RCE Attacks

A new security flaw has been disclosed in the libcue library impacting GNOME Linux systems that could be exploited to achieve remote code execution (RCE) on affected hosts. Tracked as CVE-2023-43641 (CVSS score: 8.8), the issue is described as a case of memory corruption in libcue, a library designed for parsing cue sheet files. It impacts versions 2.2.1 and prior. libcue is incorporated into

The Hacker News
#vulnerability#web#mac#google#linux#git#java#rce#chrome#The Hacker News

Endpoint Security / Vulnerability

A new security flaw has been disclosed in the libcue library impacting GNOME Linux systems that could be exploited to achieve remote code execution (RCE) on affected hosts.

Tracked as CVE-2023-43641 (CVSS score: 8.8), the issue is described as a case of memory corruption in libcue, a library designed for parsing cue sheet files. It impacts versions 2.2.1 and prior.

libcue is incorporated into Tracker Miners, a search engine tool that’s included by default in GNOME and indexes files in the system for easy access.

The problem is rooted in an out-of-bounds array access in the track_set_index function that allows for achieving code execution on the machine simply by tricking a victim into clicking a malicious link and downloading a .cue file.

“A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage,” according to a description of the vulnerability in the National Vulnerability Database (NVD).

“Because the file is saved to ‘~/Downloads,’ it is then automatically scanned by tracker-miners. And because it has a .cue filename extension, tracker-miners use libcue to parse the file. The file exploits the vulnerability in libcue to gain code execution.”

Additional technical information about the vulnerability has been withheld to give users enough time to install the latest updates.

“Sometimes a vulnerability in a seemingly innocuous library can have a large impact,” GitHub security researcher Kevin Backhouse, who found the bug, said. “Due to the way that it’s used by tracker-miners, this vulnerability in libcue became a one-click RCE.”

The disclosure arrives two weeks after GitHub released comprehensive details about CVE-2023-3420, a high-severity type confusion vulnerability in the Google Chrome V8 JavaScript engine that enables remote code execution (RCE) in the renderer sandbox of Chrome by visiting a malicious site.

“Vulnerabilities like this are often the starting point for a ‘one-click’ exploit, which compromise the victim’s device when they visit a malicious website,” security researcher Man Yue Mo said. “A renderer RCE in Chrome allows an attacker to compromise and execute arbitrary code in the Chrome renderer process.”

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

Related news

Vulnerability in Tencent WeChat custom browser could lead to remote code execution

While this issue was disclosed and patched in the V8 engine in June 2023, the WeChat Webview component was not updated, and still remained vulnerable when Talos reported it to the vendor.

Gentoo Linux Security Advisory 202401-34

Gentoo Linux Security Advisory 202401-34 - Multiple vulnerabilities have been discovered in Chromium and its derivatives, the worst of which can lead to remote code execution. Versions greater than or equal to 120.0.6099.109 are affected.

Ubuntu Security Notice USN-6423-2

Ubuntu Security Notice 6423-2 - USN-6423-1 fixed a vulnerability in CUE. This update provides the corresponding updates for Ubuntu 23.10. It was discovered that CUE incorrectly handled certain files. An attacker could possibly use this issue to expose sensitive information or execute arbitrary code.

Debian Security Advisory 5524-1

Debian Linux Security Advisory 5524-1 - Kevin Backhouse discovered an out-of-bounds array access in Libcue, a library for parsing CD metadata, which could result in the execution of arbitrary code.

One-Click 'Gnome' Exploit Is a Supply Chain Risk for Linux OSes

An overlooked library contains a vulnerability that could enable full remote takeover simply by clicking a link.

Ubuntu Security Notice USN-6423-1

Ubuntu Security Notice 6423-1 - It was discovered that CUE incorrectly handled certain files. An attacker could possibly use this issue to expose sensitive information or execute arbitrary code.

Gentoo Linux Security Advisory 202310-10

Gentoo Linux Security Advisory 202310-10 - A vulnerability has been discovered in libcue which could allow for arbitrary code execution. Versions greater than or equal to 2.2.1-r1 are affected.

CVE-2023-43641: Coordinated Disclosure: 1-Click RCE on GNOME (CVE-2023-43641)

libcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage. Because the file is saved to `~/Downloads`, it is then automatically scanned by tracker-miners. And because it has a .cue filename extension, tracker-miners use libcue to parse the file. The file exploits the vulnerability in libcue to gain code execution.

Debian Security Advisory 5440-1

Debian Linux Security Advisory 5440-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

CVE-2023-3420

Type Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)