ALAS2-2023-2134

Related Vulnerabilities: CVE-2023-28100  

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. Versions prior to 1.10.8, 1.12.8, 1.14.4, and 1.15.4 contain a vulnerability similar to CVE-2017-5226, but using the TIOCLINUX ioctl command instead of TIOCSTI. If a Flatpak app is run on a Linux virtual console such as /dev/tty1, it can copy text from the virtual console and paste it into the command buffer, from which the command might be run after the Flatpak app has exited. Ordinary graphical terminal emulators like xterm, gnome-terminal and Konsole are unaffected. This vulnerability is specific to the Linux virtual consoles /dev/tty1, /dev/tty2 and so on. A patch is available in versions 1.10.8, 1.12.8, 1.14.4, and 1.15.4. As a workaround, don't run Flatpak on a Linux virtual console. Flatpak is primarily designed to be used in a Wayland or X11 graphical environment. (CVE-2023-28100)

ALAS2-2023-2134


Amazon Linux 2 Security Advisory: ALAS-2023-2134
Advisory Release Date: 2023-07-17 17:39 Pacific
Advisory Updated Date: 2023-07-19 22:20 Pacific
Severity: Medium

Issue Overview:

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. Versions prior to 1.10.8, 1.12.8, 1.14.4, and 1.15.4 contain a vulnerability similar to CVE-2017-5226, but using the TIOCLINUX ioctl command instead of TIOCSTI. If a Flatpak app is run on a Linux virtual console such as /dev/tty1, it can copy text from the virtual console and paste it into the command buffer, from which the command might be run after the Flatpak app has exited. Ordinary graphical terminal emulators like xterm, gnome-terminal and Konsole are unaffected. This vulnerability is specific to the Linux virtual consoles /dev/tty1, /dev/tty2 and so on. A patch is available in versions 1.10.8, 1.12.8, 1.14.4, and 1.15.4. As a workaround, don't run Flatpak on a Linux virtual console. Flatpak is primarily designed to be used in a Wayland or X11 graphical environment. (CVE-2023-28100)


Affected Packages:

flatpak


Issue Correction:
Run yum update flatpak to update your system.

New Packages:
aarch64:
    flatpak-1.0.9-10.amzn2.0.3.aarch64
    flatpak-builder-1.0.0-10.amzn2.0.3.aarch64
    flatpak-devel-1.0.9-10.amzn2.0.3.aarch64
    flatpak-libs-1.0.9-10.amzn2.0.3.aarch64
    flatpak-debuginfo-1.0.9-10.amzn2.0.3.aarch64

i686:
    flatpak-1.0.9-10.amzn2.0.3.i686
    flatpak-builder-1.0.0-10.amzn2.0.3.i686
    flatpak-devel-1.0.9-10.amzn2.0.3.i686
    flatpak-libs-1.0.9-10.amzn2.0.3.i686
    flatpak-debuginfo-1.0.9-10.amzn2.0.3.i686

src:
    flatpak-1.0.9-10.amzn2.0.3.src

x86_64:
    flatpak-1.0.9-10.amzn2.0.3.x86_64
    flatpak-builder-1.0.0-10.amzn2.0.3.x86_64
    flatpak-devel-1.0.9-10.amzn2.0.3.x86_64
    flatpak-libs-1.0.9-10.amzn2.0.3.x86_64
    flatpak-debuginfo-1.0.9-10.amzn2.0.3.x86_64