Multiple vulnerabilities in flatpak



Published: 2023-03-20
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-28101
CVE-2023-28100
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Flatpak
Server applications / Frameworks for developing and running applications

Vendor Flatpak

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU73834

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-28101

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to insufficient validation of user-supplied input when displaying permissions and metadata. A remote attacker can create a specially crafted app that manipulates the appearance of the permissions list through metadata, convincing the user into granting to the app more permissions than agreed by the user.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Flatpak: 0.1 - 1.15.3

External links

http://github.com/flatpak/flatpak/commit/6cac99dafe6003c8a4bd5666341c217876536869
http://github.com/flatpak/flatpak/commit/7fe63f2e8f1fd2dafc31d45154cf0b191ebec66c
http://github.com/flatpak/flatpak/commit/409e34187de2b2b2c4ef34c79f417be698830f6c
http://github.com/flatpak/flatpak/security/advisories/GHSA-h43h-fwqx-mpp8


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU73835

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-28100

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a malicious application to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input when handling copy/paste operations. If a Flatpak app is run on a Linux virtual console such as `/dev/tty1`, it can copy text from the virtual console and paste it into the command buffer, from which the command might be run after the Flatpak app has exited.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Flatpak: 0.1 - 1.15.3

External links

http://github.com/flatpak/flatpak/security/advisories/GHSA-7qpw-3vjv-xrqp
http://github.com/flatpak/flatpak/commit/8e63de9a7d3124f91140fc74f8ca9ed73ed53be9
http://marc.info/?l=oss-security&m=167879021709955&w=2


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###