Fedora Linux 8579 Published by

A libcue security update has been released for Fedora 38.





--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-eec9ce5935
2023-10-12 01:44:15.277132
--------------------------------------------------------------------------------

Name        : libcue
Product     : Fedora 38
Version     : 2.2.1
Release     : 13.fc38
URL         : https://github.com/lipnitsk/libcue
Summary     : Cue sheet parser library
Description :
Libcue is intended for parsing a so-called cue sheet from a char string or
a file pointer. For handling of the parsed data a convenient API is available.

--------------------------------------------------------------------------------
Update Information:

This update backports the fix for a serious security issue that could cause
arbitrary code execution, tracked as CVE-2023-43641. See [this write-up by Kevin
Backhouse](https://github.blog/2023-10-09-coordinated-disclosure-1-click-rce-on-
gnome-cve-2023-43641/) for details. Thanks to Kevin for discovering the issue
and writing the fix.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Oct 10 2023 Adam Williamson <awilliam@redhat.com> - 2.2.1-13
- Fix CVE-2023-43641 (Kevin Backhouse)
* Thu Jul 20 2023 Fedora Release Engineering <releng@fedoraproject.org> - 2.2.1-12
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2242943 - 1-Click RCE Exploit in Libcue (CVE-2023-43641)
        https://bugzilla.redhat.com/show_bug.cgi?id=2242943
  [ 2 ] Bug #2243167 - CVE-2023-43641 libcue: a out-of-bounds array access leads to RCE [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2243167
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-eec9ce5935' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at