An update for libcue is now available for openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1744 Final 1.0 1.0 2023-10-20 Initial 2023-10-20 2023-10-20 openEuler SA Tool V1.0 2023-10-20 libcue security update An update for libcue is now available for openEuler-22.03-LTS. Libcue is intended for parsing a so-called cue sheet from a char string or a file pointer. For handling of the parsed data a convenient API is available. Security Fix(es): libcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage. Because the file is saved to `~/Downloads`, it is then automatically scanned by tracker-miners. And because it has a .cue filename extension, tracker-miners use libcue to parse the file. The file exploits the vulnerability in libcue to gain code execution. This issue is patched in version 2.3.0.(CVE-2023-43641) An update for libcue is now available for openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High libcue https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1744 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-43641 https://nvd.nist.gov/vuln/detail/CVE-2023-43641 openEuler-22.03-LTS libcue-debuginfo-2.2.1-2.oe2203.aarch64.rpm libcue-2.2.1-2.oe2203.aarch64.rpm libcue-debugsource-2.2.1-2.oe2203.aarch64.rpm libcue-devel-2.2.1-2.oe2203.aarch64.rpm libcue-2.2.1-2.oe2203.src.rpm libcue-debuginfo-2.2.1-2.oe2203.x86_64.rpm libcue-debugsource-2.2.1-2.oe2203.x86_64.rpm libcue-devel-2.2.1-2.oe2203.x86_64.rpm libcue-2.2.1-2.oe2203.x86_64.rpm libcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage. Because the file is saved to `~/Downloads`, it is then automatically scanned by tracker-miners. And because it has a .cue filename extension, tracker-miners use libcue to parse the file. The file exploits the vulnerability in libcue to gain code execution. This issue is patched in version 2.3.0. 2023-10-20 CVE-2023-43641 openEuler-22.03-LTS High 8.8 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H libcue security update 2023-10-20 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1744