8.8
HIGH
CVE-2023-43641
GNOME Libcue Out-of-Bounds Remote Code Execution
Description

libcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage. Because the file is saved to `~/Downloads`, it is then automatically scanned by tracker-miners. And because it has a .cue filename extension, tracker-miners use libcue to parse the file. The file exploits the vulnerability in libcue to gain code execution. This issue is patched in version 2.3.0.

INFO

Published Date :

Oct. 9, 2023, 10:15 p.m.

Last Modified :

Dec. 9, 2023, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2023-43641 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-43641 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Lipnitsk libcue

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C JavaScript C++ HTML

Updated: 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 7, 2024, 3:37 p.m. This repo has been linked 85 different CVEs too.

None

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 5, 2024, 4:01 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-43641 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-43641 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 09, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. http://packetstormsecurity.com/files/176128/libcue-2.2.1-Out-Of-Bounds-Access.html [No types assigned]
  • Initial Analysis by [email protected]

    Oct. 27, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.blog/2023-10-09-coordinated-disclosure-1-click-rce-on-gnome-cve-2023-43641/ No Types Assigned https://github.blog/2023-10-09-coordinated-disclosure-1-click-rce-on-gnome-cve-2023-43641/ Exploit, Third Party Advisory
    Changed Reference Type https://github.com/lipnitsk/libcue/commit/cfb98a060fd79dbc3463d85f0f29c3c335dfa0ea No Types Assigned https://github.com/lipnitsk/libcue/commit/cfb98a060fd79dbc3463d85f0f29c3c335dfa0ea Patch
    Changed Reference Type https://github.com/lipnitsk/libcue/commit/fdf72c8bded8d24cfa0608b8e97f2eed210a920e No Types Assigned https://github.com/lipnitsk/libcue/commit/fdf72c8bded8d24cfa0608b8e97f2eed210a920e Patch
    Changed Reference Type https://github.com/lipnitsk/libcue/security/advisories/GHSA-5982-x7hv-r9cj No Types Assigned https://github.com/lipnitsk/libcue/security/advisories/GHSA-5982-x7hv-r9cj Exploit
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/10/msg00018.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/10/msg00018.html Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/57JEYTRFG4PVGZZ7HIEFTX5I7OONFFMI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/57JEYTRFG4PVGZZ7HIEFTX5I7OONFFMI/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PGQOMFDBXGM3DOICCXKCUS76OTKTSPMN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PGQOMFDBXGM3DOICCXKCUS76OTKTSPMN/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XUS4HTNGGGUIFLYSKTODCRIOXLX5HGV3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XUS4HTNGGGUIFLYSKTODCRIOXLX5HGV3/ Mailing List
    Changed Reference Type https://www.debian.org/security/2023/dsa-5524 No Types Assigned https://www.debian.org/security/2023/dsa-5524 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:lipnitsk:libcue:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.0
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 13, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XUS4HTNGGGUIFLYSKTODCRIOXLX5HGV3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PGQOMFDBXGM3DOICCXKCUS76OTKTSPMN/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5524 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/57JEYTRFG4PVGZZ7HIEFTX5I7OONFFMI/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2023

    Action Type Old Value New Value
    Changed Description libcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage. Because the file is saved to `~/Downloads`, it is then automatically scanned by tracker-miners. And because it has a .cue filename extension, tracker-miners use libcue to parse the file. The file exploits the vulnerability in libcue to gain code execution. libcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage. Because the file is saved to `~/Downloads`, it is then automatically scanned by tracker-miners. And because it has a .cue filename extension, tracker-miners use libcue to parse the file. The file exploits the vulnerability in libcue to gain code execution. This issue is patched in version 2.3.0.
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/2IYRNAHR55MLFOHVOOIO46GBTGZD4G4W/ [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/U7FPN4SA2GU3D2YOFXF2KDBWTFJX7MOW/ [No Types Assigned]
    Added Reference https://github.com/lipnitsk/libcue/commit/cfb98a060fd79dbc3463d85f0f29c3c335dfa0ea [No Types Assigned]
    Added Reference https://github.com/lipnitsk/libcue/commit/fdf72c8bded8d24cfa0608b8e97f2eed210a920e [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/U7FPN4SA2GU3D2YOFXF2KDBWTFJX7MOW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/2IYRNAHR55MLFOHVOOIO46GBTGZD4G4W/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2023

    Action Type Old Value New Value
    Removed Reference https://security.gentoo.org/glsa/202310-10 [No Types Assigned]
    Added Reference https://github.com/lipnitsk/libcue/security/advisories/GHSA-5982-x7hv-r9cj [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202310-10 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-43641 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-43641 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.02%

score

0.53433

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability