NA

CVE-2023-28101

Published: 16/03/2023 Updated: 23/12/2023
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. In versions before 1.10.8, 1.12.8, 1.14.4, and 1.15.4, if an attacker publishes a Flatpak app with elevated permissions, they can hide those permissions from users of the `flatpak(1)` command-line interface by setting other permissions to crafted values that contain non-printable control characters such as `ESC`. A fix is available in versions 1.10.8, 1.12.8, 1.14.4, and 1.15.4. As a workaround, use a GUI like GNOME Software rather than the command-line interface, or only install apps whose maintainers you trust.

Vulnerable Product Search on Vulmon Subscribe to Product

flatpak flatpak

Vendor Advisories

Debian Bug report logs - #1033098 flatpak: CVE-2023-28101: escape characters in metadata can hide permissions changes Package: flatpak; Maintainer for flatpak is Utopia Maintenance Team <pkg-utopia-maintainers@listsaliothdebianorg>; Source for flatpak is src:flatpak (PTS, buildd, popcon) Reported by: Simon McVittie <sm ...
Synopsis Moderate: flatpak security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for flatpak is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated ...
Synopsis Moderate: flatpak security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for flatpak is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated ...
Description<!----> This CVE is under investigation by Red Hat Product Security ...