Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-49342

Published: 14 December 2023

Temporary data passed between application components by Budgie Extras Clockworks applet could potentially be viewed or manipulated. The data is stored in a location that is accessible to any user who has local access to the system. Attackers may pre-create and control this file to present false information to users or deny access to the application and panel.

From the Ubuntu Security Team

It was discovered that the Clockworks application of Budgie Extras used predictable temporary file paths which are world editable. An attacker could use this to inject false information, read information, or deny access to the application.

Notes

AuthorNote
0xnishit
CWE-377, CWE-668

Priority

Medium

Cvss 3 Severity Score

6.0

Score breakdown

Status

Package Release Status
budgie-extras
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Needs triage

jammy
Released (1.4.0-1ubuntu3.1)
lunar
Released (1.6.0-1ubuntu0.1)
mantic
Released (1.7.0-3.0ubuntu1)
noble Needs triage

trusty Ignored
(end of standard support)
upstream Needs triage

xenial Ignored
(end of standard support)
Patches:
upstream: https://github.com/UbuntuBudgie/budgie-extras/commit/d03083732569126d2f21c8810d5a69554ccc5900
upstream: https://github.com/UbuntuBudgie/budgie-extras/commit/5f0129923ea608deef3b48dc723b57b18e5e9e7f

Severity score breakdown

Parameter Value
Base score 6.0
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H