Improper Encoding or Escaping of Output Affecting flatpak-debugsource package, versions <0:1.12.8-1.el9
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-ROCKY9-FLATPAKDEBUGSOURCE-6834841
- published 11 May 2024
- disclosed 16 Mar 2023
Introduced: 16 Mar 2023
CVE-2023-28101 Open this link in a new tabHow to fix?
Upgrade Rocky-Linux:9
flatpak-debugsource
to version 0:1.12.8-1.el9 or higher.
This issue was patched in RLSA-2023:6518
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream flatpak-debugsource
package and not the flatpak-debugsource
package as distributed by Rocky-Linux
.
See How to fix?
for Rocky-Linux:9
relevant fixed versions and status.
Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. In versions prior to 1.10.8, 1.12.8, 1.14.4, and 1.15.4, if an attacker publishes a Flatpak app with elevated permissions, they can hide those permissions from users of the flatpak(1)
command-line interface by setting other permissions to crafted values that contain non-printable control characters such as ESC
. A fix is available in versions 1.10.8, 1.12.8, 1.14.4, and 1.15.4. As a workaround, use a GUI like GNOME Software rather than the command-line interface, or only install apps whose maintainers you trust.
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28101
- https://github.com/flatpak/flatpak/commit/409e34187de2b2b2c4ef34c79f417be698830f6c
- https://github.com/flatpak/flatpak/commit/6cac99dafe6003c8a4bd5666341c217876536869
- https://github.com/flatpak/flatpak/commit/7fe63f2e8f1fd2dafc31d45154cf0b191ebec66c
- https://github.com/flatpak/flatpak/security/advisories/GHSA-h43h-fwqx-mpp8
- https://security.gentoo.org/glsa/202312-12