• [gentoo-announce] [ GLSA 202312-12 ] Flatpak: Multiple Vulnerabilities

    From glsamaker@gentoo.org@21:1/5 to All on Sat Dec 23 10:10:01 2023
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202312-12
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: High
    Title: Flatpak: Multiple Vulnerabilities
    Date: December 23, 2023
    Bugs: #775365, #816951, #831087, #901507
    ID: 202312-12

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Several vulnerabilities have been found in Flatpack, the worst of which
    lead to privilege escalation and sandbox escape.

    Background
    ==========

    Flatpak is a Linux application sandboxing and distribution framework.

    Affected packages
    =================

    Package Vulnerable Unaffected
    ---------------- ------------ ------------
    sys-apps/flatpak < 1.14.4 >= 1.14.4

    Description
    ===========

    Multiple vulnerabilities have been discovered in Flatpak. Please review
    the CVE identifiers referenced below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Flatpak users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-apps/flatpak-1.14.4"

    References
    ==========

    [ 1 ] CVE-2021-21381
    https://nvd.nist.gov/vuln/detail/CVE-2021-21381
    [ 2 ] CVE-2021-41133
    https://nvd.nist.gov/vuln/detail/CVE-2021-41133
    [ 3 ] CVE-2021-43860
    https://nvd.nist.gov/vuln/detail/CVE-2021-43860
    [ 4 ] CVE-2022-21682
    https://nvd.nist.gov/vuln/detail/CVE-2022-21682
    [ 5 ] CVE-2023-28100
    https://nvd.nist.gov/vuln/detail/CVE-2023-28100
    [ 6 ] CVE-2023-28101
    https://nvd.nist.gov/vuln/detail/CVE-2023-28101
    [ 7 ] GHSA-67h7-w3jq-vh4q
    [ 8 ] GHSA-xgh4-387p-hqpp

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202312-12

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2023 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmWGotwACgkQFMQkOaVy +9nlARAArdjCyoMEdmUVCNuqZwCgb/UWAGZN3MJfYAdZ1eg9rNZoZtkZmaQAfl9O tw98IG/FGv0BtZDEjz6/z9ijqjg3Zdc1T8P3z+7i9TPY+F+3AyhZT8LOhO7FJS63 rvbTGY2izzOp2Ahtv4z5+ieAAnfwWcddloOJuRL7cIVe5/wTwl7tggVzNsfT2fO/ r1zfdx4YDzWutQDOoW4OmNSGEVFXjyX6LS8QlohgbGsR9Y39Xc6hbjf+3I0PPFug cZgXdFEqnjOljzXkGARNmDfG9ih44lOnXunE1c4tSHzNB2bFLS5GjoquQbD1f+WA zbUEk9268+e47DL5eCQ4iGgpz3bxKhwDG0xB2cGMRfrKK/o5w6SmZvDvOIYvaFaQ 8pKpOosv7W8u3fjzeNwyqgJwJkU2JdiDhvihu8lItf8WbLSI0VxYcx/G2McZLXWw v1n/2OXpB1n9W/j6OVZ1kFLP8EgUj3q5KpM8D/lqAv3OQyf4naPIT+C7fleZ5Ywn efKl9122YdOvf8UlvjnFm0RQp6w3awTbXw6hy/vhTRv1X8vuLz6YiX9ajUKjkHqP rwfH5TeA9592TuL0hmOOlVj0lpFiGWDeh9lve9jYtIvqxs4lyrJlKZMAB5rgsoEz MQgjrgAEiEJitb0x9NICRn/vj9dIEld7xqufpQ5H9fOG0N1E69U=
    =PjYe
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)