Rocky Linux 9 : flatpak (RLSA-2023:6518)

medium Nessus Plugin ID 196980

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2023:6518 advisory.

- Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.
Versions prior to 1.10.8, 1.12.8, 1.14.4, and 1.15.4 contain a vulnerability similar to CVE-2017-5226, but using the `TIOCLINUX` ioctl command instead of `TIOCSTI`. If a Flatpak app is run on a Linux virtual console such as `/dev/tty1`, it can copy text from the virtual console and paste it into the command buffer, from which the command might be run after the Flatpak app has exited. Ordinary graphical terminal emulators like xterm, gnome-terminal and Konsole are unaffected. This vulnerability is specific to the Linux virtual consoles `/dev/tty1`, `/dev/tty2` and so on. A patch is available in versions 1.10.8, 1.12.8, 1.14.4, and 1.15.4. As a workaround, don't run Flatpak on a Linux virtual console. Flatpak is primarily designed to be used in a Wayland or X11 graphical environment. (CVE-2023-28100)

- Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. In versions prior to 1.10.8, 1.12.8, 1.14.4, and 1.15.4, if an attacker publishes a Flatpak app with elevated permissions, they can hide those permissions from users of the `flatpak(1)` command-line interface by setting other permissions to crafted values that contain non-printable control characters such as `ESC`. A fix is available in versions 1.10.8, 1.12.8, 1.14.4, and 1.15.4. As a workaround, use a GUI like GNOME Software rather than the command-line interface, or only install apps whose maintainers you trust.
(CVE-2023-28101)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=2179219

https://bugzilla.redhat.com/show_bug.cgi?id=2179220

https://bugzilla.redhat.com/show_bug.cgi?id=2221792

https://errata.rockylinux.org/RLSA-2023:6518

Plugin Details

Severity: Medium

ID: 196980

File Name: rocky_linux_RLSA-2023-6518.nasl

Version: 1.0

Type: local

Published: 5/14/2024

Updated: 5/14/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2023-28101

CVSS v3

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:flatpak, p-cpe:/a:rocky:linux:flatpak-debuginfo, p-cpe:/a:rocky:linux:flatpak-debugsource, p-cpe:/a:rocky:linux:flatpak-libs, p-cpe:/a:rocky:linux:flatpak-libs-debuginfo, p-cpe:/a:rocky:linux:flatpak-selinux, p-cpe:/a:rocky:linux:flatpak-session-helper, p-cpe:/a:rocky:linux:flatpak-session-helper-debuginfo, cpe:/o:rocky:linux:9, p-cpe:/a:rocky:linux:flatpak-devel

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/10/2024

Vulnerability Publication Date: 3/16/2023

Reference Information

CVE: CVE-2023-28100, CVE-2023-28101