SUSE update for flatpak



Published: 2024-05-06
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-32462
CWE-ID CWE-88
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Desktop Applications Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

flatpak-zsh-completion
Operating systems & Components / Operating system package or component

flatpak-remote-flathub
Operating systems & Components / Operating system package or component

system-user-flatpak
Operating systems & Components / Operating system package or component

libflatpak0
Operating systems & Components / Operating system package or component

flatpak-debuginfo
Operating systems & Components / Operating system package or component

flatpak
Operating systems & Components / Operating system package or component

flatpak-devel
Operating systems & Components / Operating system package or component

libflatpak0-debuginfo
Operating systems & Components / Operating system package or component

flatpak-debugsource
Operating systems & Components / Operating system package or component

typelib-1_0-Flatpak-1_0
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper Neutralization of Argument Delimiters in a Command

EUVDB-ID: #VU88827

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-32462

CWE-ID: CWE-88 - Argument Injection or Modification

Exploit availability: No

Description

The vulnerability allows a local application to bypass implemented security restrictions.

The vulnerability exists due to improper input validation when handling CLI arguments in the RequestBackground portal. A malicious application can escape sandbox via a specially crafted arguments and execute arbitrary code on the system.

Mitigation

Update the affected package flatpak to the latest version.

Vulnerable software versions

Desktop Applications Module: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.5

flatpak-zsh-completion: before 1.14.5-150500.3.9.1

flatpak-remote-flathub: before 1.14.5-150500.3.9.1

system-user-flatpak: before 1.14.5-150500.3.9.1

libflatpak0: before 1.14.5-150500.3.9.1

flatpak-debuginfo: before 1.14.5-150500.3.9.1

flatpak: before 1.14.5-150500.3.9.1

flatpak-devel: before 1.14.5-150500.3.9.1

libflatpak0-debuginfo: before 1.14.5-150500.3.9.1

flatpak-debugsource: before 1.14.5-150500.3.9.1

typelib-1_0-Flatpak-1_0: before 1.14.5-150500.3.9.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241536-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###