openEuler 22.03 LTS SP2 update for flatpak



Published: 2024-04-12
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-28100
CVE-2023-28101
CVE-2017-5226
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

flatpak-help
Operating systems & Components / Operating system package or component

flatpak-debuginfo
Operating systems & Components / Operating system package or component

flatpak-devel
Operating systems & Components / Operating system package or component

flatpak-debugsource
Operating systems & Components / Operating system package or component

flatpak
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU73835

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-28100

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a malicious application to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input when handling copy/paste operations. If a Flatpak app is run on a Linux virtual console such as `/dev/tty1`, it can copy text from the virtual console and paste it into the command buffer, from which the command might be run after the Flatpak app has exited.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP2

flatpak-help: before 1.10.2-7

flatpak-debuginfo: before 1.10.2-7

flatpak-devel: before 1.10.2-7

flatpak-debugsource: before 1.10.2-7

flatpak: before 1.10.2-7

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1426


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU73834

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-28101

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to insufficient validation of user-supplied input when displaying permissions and metadata. A remote attacker can create a specially crafted app that manipulates the appearance of the permissions list through metadata, convincing the user into granting to the app more permissions than agreed by the user.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP2

flatpak-help: before 1.10.2-7

flatpak-debuginfo: before 1.10.2-7

flatpak-devel: before 1.10.2-7

flatpak-debugsource: before 1.10.2-7

flatpak: before 1.10.2-7

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1426


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU73856

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5226

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to insufficient validation of user-supplied input. The non-privileged session can escape to the parent session by using the TIOCSTI ioctl to push characters into the terminal's input buffer, allowing an attacker to escape the sandbox.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP2

flatpak-help: before 1.10.2-7

flatpak-debuginfo: before 1.10.2-7

flatpak-devel: before 1.10.2-7

flatpak-debugsource: before 1.10.2-7

flatpak: before 1.10.2-7

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1426


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###