CVE-2023-28100

NameCVE-2023-28100
DescriptionFlatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. Versions prior to 1.10.8, 1.12.8, 1.14.4, and 1.15.4 contain a vulnerability similar to CVE-2017-5226, but using the `TIOCLINUX` ioctl command instead of `TIOCSTI`. If a Flatpak app is run on a Linux virtual console such as `/dev/tty1`, it can copy text from the virtual console and paste it into the command buffer, from which the command might be run after the Flatpak app has exited. Ordinary graphical terminal emulators like xterm, gnome-terminal and Konsole are unaffected. This vulnerability is specific to the Linux virtual consoles `/dev/tty1`, `/dev/tty2` and so on. A patch is available in versions 1.10.8, 1.12.8, 1.14.4, and 1.15.4. As a workaround, don't run Flatpak on a Linux virtual console. Flatpak is primarily designed to be used in a Wayland or X11 graphical environment.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1033099

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
flatpak (PTS)buster, buster (security)1.2.5-0+deb10u4vulnerable
bullseye1.10.8-0+deb11u1fixed
bullseye (security)1.10.8-0+deb11u2fixed
bookworm1.14.4-1fixed
bookworm (security)1.14.4-1+deb12u1fixed
trixie1.14.6-1~deb13u1fixed
sid1.14.6-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
flatpaksourcebullseye1.10.8-0+deb11u1
flatpaksource(unstable)1.14.4-11033099

Notes

[buster] - flatpak <ignored> (Minor issue)
https://github.com/flatpak/flatpak/security/advisories/GHSA-7qpw-3vjv-xrqp
https://github.com/flatpak/flatpak/commit/8e63de9a7d3124f91140fc74f8ca9ed73ed53be9 (1.15.4)
https://github.com/flatpak/flatpak/commit/a9bf18040cc075a70657c6090a59d7f6fe78f893 (1.10.8)

Search for package or bug name: Reporting problems