CVE-2023-43783

Cadence through 0.9.2 2023-08-21 uses an Insecure /tmp/cadence-wineasio.reg Temporary File. The filename is used even if it has been created by a local adversary before Cadence started. The adversary can leverage this to create or overwrite files via a symlink attack. In some kernel configurations, code injection into the Wine registry is possible.
Configurations

Configuration 1 (hide)

cpe:2.3:a:falktx:cadence:*:*:*:*:*:*:*:*

History

26 Oct 2023, 17:59

Type Values Removed Values Added
References (MLIST) http://www.openwall.com/lists/oss-security/2023/10/05/4 - (MLIST) http://www.openwall.com/lists/oss-security/2023/10/05/4 - Exploit, Mailing List

05 Oct 2023, 12:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/10/05/4 -

25 Sep 2023, 18:07

Type Values Removed Values Added
CWE CWE-668
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:falktx:cadence:*:*:*:*:*:*:*:*
First Time Falktx
Falktx cadence
References (MISC) https://github.com/falkTX/Cadence - (MISC) https://github.com/falkTX/Cadence - Product
References (MISC) https://bugzilla.suse.com/show_bug.cgi?id=1213985 - (MISC) https://bugzilla.suse.com/show_bug.cgi?id=1213985 - Issue Tracking

22 Sep 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-22 06:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-43783

Mitre link : CVE-2023-43783

CVE.ORG link : CVE-2023-43783


JSON object : View

Products Affected

falktx

  • cadence
CWE
CWE-668

Exposure of Resource to Wrong Sphere