CVE-2023-49344

Temporary data passed between application components by Budgie Extras Window Shuffler applet could potentially be viewed or manipulated. The data is stored in a location that is accessible to any user who has local access to the system. Attackers may pre-create and control this file to present false information to users or deny access to the application and panel.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ubuntubudgie:budgie_extras:*:*:*:*:*:*:*:*

History

20 Dec 2023, 21:06

Type Values Removed Values Added
First Time Ubuntubudgie
Ubuntubudgie budgie Extras
CVSS v2 : unknown
v3 : 6.0
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:ubuntubudgie:budgie_extras:*:*:*:*:*:*:*:*
References () https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-49344 - () https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-49344 - Third Party Advisory
References () https://github.com/UbuntuBudgie/budgie-extras/security/advisories/GHSA-rhwf-6fc9-9jvm - () https://github.com/UbuntuBudgie/budgie-extras/security/advisories/GHSA-rhwf-6fc9-9jvm - Third Party Advisory
References () https://ubuntu.com/security/notices/USN-6556-1 - () https://ubuntu.com/security/notices/USN-6556-1 - Vendor Advisory
Summary
  • (es) Los datos temporales pasados entre los componentes de la aplicación mediante el subprograma Budgie Extras Window Shuffler podrían verse o manipularse. Los datos se almacenan en una ubicación a la que puede acceder cualquier usuario que tenga acceso local al sistema. Los atacantes pueden crear previamente y controlar este archivo para presentar información falsa a los usuarios o negar el acceso a la aplicación y al panel.

14 Dec 2023, 22:44

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-14 22:15

Updated : 2023-12-20 21:06


NVD link : CVE-2023-49344

Mitre link : CVE-2023-49344

CVE.ORG link : CVE-2023-49344


JSON object : View

Products Affected

ubuntubudgie

  • budgie_extras
CWE
CWE-668

Exposure of Resource to Wrong Sphere

CWE-377

Insecure Temporary File