libcue provides an API for parsing... CVE-2023-43641

- AV AC AU C I A
发布: 2023-10-09
修订: 2023-12-09

libcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage. Because the file is saved to `~/Downloads`, it is then automatically scanned by tracker-miners. And because it has a .cue filename extension, tracker-miners use libcue to parse the file. The file exploits the vulnerability in libcue to gain code execution. This issue is patched in version 2.3.0.

0%
当前有4条漏洞利用/PoC
当前有7条受影响产品信息