CVE-2023-28100
TIOCLINUX can send commands outside sandbox if running on a virtual console
Description
Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. Versions prior to 1.10.8, 1.12.8, 1.14.4, and 1.15.4 contain a vulnerability similar to CVE-2017-5226, but using the `TIOCLINUX` ioctl command instead of `TIOCSTI`. If a Flatpak app is run on a Linux virtual console such as `/dev/tty1`, it can copy text from the virtual console and paste it into the command buffer, from which the command might be run after the Flatpak app has exited. Ordinary graphical terminal emulators like xterm, gnome-terminal and Konsole are unaffected. This vulnerability is specific to the Linux virtual consoles `/dev/tty1`, `/dev/tty2` and so on. A patch is available in versions 1.10.8, 1.12.8, 1.14.4, and 1.15.4. As a workaround, don't run Flatpak on a Linux virtual console. Flatpak is primarily designed to be used in a Wayland or X11 graphical environment.
INFO
Published Date :
March 16, 2023, 4:15 p.m.
Last Modified :
Nov. 21, 2024, 7:54 a.m.
Remotely Exploit :
Yes !
Source :
[email protected]
CVSS Scores
| Score | Version | Severity | Vector | Exploitability Score | Impact Score | Source | 
|---|---|---|---|---|---|---|
| CVSS 3.1 | CRITICAL | [email protected] | ||||
| CVSS 3.1 | MEDIUM | [email protected] | 
Solution
- Upgrade Flatpak to a version greater than 1.10.8, 1.12.8, 1.14.4, or 1.15.4.
- Avoid running Flatpak on Linux virtual consoles.
Public PoC/Exploit Available at Github
                                            CVE-2023-28100 has a 1 public
                                            PoC/Exploit available at Github.
                                            Go to the Public Exploits tab to see the list.
                                        
References to Advisories, Solutions, and Tools
                                            Here, you will find a curated list of external links that provide in-depth
                                            information, practical solutions, and valuable tools related to
                                            CVE-2023-28100.
                                        
CWE - Common Weakness Enumeration
            While CVE identifies
            specific instances of vulnerabilities, CWE categorizes the common flaws or
            weaknesses that can lead to vulnerabilities. CVE-2023-28100 is
            associated with the following CWEs:
        
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
            (CAPEC)
            stores attack patterns, which are descriptions of the common attributes and
            approaches employed by adversaries to exploit the CVE-2023-28100
            weaknesses.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
:ninja: seccomp-based anti-TTY-hijacking proof-of-concept (prevents TIOCSTI and TIOCLINUX)
ioctl linux security tioclinux tiocsti seccomp seccomp-filter seccomp-filtering seccomp-tools command-injection libseccomp tty c99 syscalls syscall-filter doas sudo
Makefile C
Results are limited to the first 15 repositories due to potential performance issues.
			The following list is the news that have been mention
			CVE-2023-28100 vulnerability anywhere in the article.
		
 
									- 
                                                            
                                                                Cybersecurity News 
Critical Vulnerability Found in Flatpak: CVE-2024-42472 (CVSS 10) Exposes Files Outside Sandbox
Please enable JavaScriptA serious security flaw has been discovered in Flatpak, a popular system for distributing and running sandboxed desktop applications on Linux. The vulnerability, tracked as CVE ... Read more
                The following table lists the changes that have been made to the
                CVE-2023-28100 vulnerability over time.
            
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
- 
                            CVE Modified by af854a3a-2127-422b-91ae-364da2661108Nov. 21, 2024 Action Type Old Value New Value Added Reference https://github.com/flatpak/flatpak/commit/8e63de9a7d3124f91140fc74f8ca9ed73ed53be9 Added Reference https://github.com/flatpak/flatpak/security/advisories/GHSA-7qpw-3vjv-xrqp Added Reference https://marc.info/?l=oss-security&m=167879021709955&w=2 Added Reference https://security.gentoo.org/glsa/202312-12 
- 
                            CVE Modified by [email protected]May. 14, 2024 Action Type Old Value New Value 
- 
                            CVE Modified by [email protected]Dec. 23, 2023 Action Type Old Value New Value Added Reference GitHub, Inc. https://security.gentoo.org/glsa/202312-12 [No types assigned] 
- 
                            Reanalysis by [email protected]Apr. 18, 2023 Action Type Old Value New Value Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H 
- 
                            Initial Analysis by [email protected]Mar. 22, 2023 Action Type Old Value New Value Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H Changed Reference Type https://github.com/flatpak/flatpak/commit/8e63de9a7d3124f91140fc74f8ca9ed73ed53be9 No Types Assigned https://github.com/flatpak/flatpak/commit/8e63de9a7d3124f91140fc74f8ca9ed73ed53be9 Patch Changed Reference Type https://github.com/flatpak/flatpak/security/advisories/GHSA-7qpw-3vjv-xrqp No Types Assigned https://github.com/flatpak/flatpak/security/advisories/GHSA-7qpw-3vjv-xrqp Patch, Vendor Advisory Changed Reference Type https://marc.info/?l=oss-security&m=167879021709955&w=2 No Types Assigned https://marc.info/?l=oss-security&m=167879021709955&w=2 Mailing List Added CWE NIST NVD-CWE-noinfo Added CPE Configuration OR *cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.8 *cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:* versions from (including) 1.12.0 up to (excluding) 1.12.8 *cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:* versions from (including) 1.14.0 up to (excluding) 1.14.4 *cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:* versions from (including) 1.15.0 up to (excluding) 1.15.4 
Vulnerability Scoring Details
Base CVSS Score: 10
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.69 }} -0.15%
score
0.70907
percentile
 
                         
                         
                         
                                             
                                            