<div class="container">
    <h1>Security update for flatpak</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:1714-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209410">#1209410</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209411">#1209411</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28100.html">CVE-2023-28100</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28101.html">CVE-2023-28101</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28100</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28100</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">10.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28101</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28101</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Enterprise Storage 7</li>
                    
                        <li class="list-group-item">SUSE Enterprise Storage 7.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP3</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves two vulnerabilities can now be installed.</p>

    <h2>Description:</h2>
    <p>This update for flatpak fixes the following issues:</p>
<ul>
<li>CVE-2023-28101: Fixed misleading terminal output with metadata with ANSI control codes (bsc#1209410).</li>
<li>CVE-2023-28100: Fixed unsandboxed TIOCLINUX commands (bsc#1209411).</li>
</ul>
<p>Update to version 1.10.8:</p>
<ul>
<li>If an app update is blocked by parental controls policies,
  clean up the temporary deploy directory</li>
<li>Fix Autotools build with versions of gpgme that no longer
  provide gpgme-config(1)</li>
<li>Fix regressions in <code>flatpak history</code> since 1.9.1</li>
<li>Don&#x27;t display the appstream branch used internally</li>
<li>Don&#x27;t display temporary repositories used internally</li>
<li>Ignore transaction log entries with empty REF field</li>
<li>Warn instead of failing if other non-app, non-runtime refs are found</li>
<li>Don&#x27;t set up an unnecessary polkit agent for <code>flatpak history</code></li>
<li>Add test coverage</li>
<li>Fix a typo in an error message</li>
<li>Fix incorrect year in NEWS for 1.10.7 release</li>
<li>Translation update: pl</li>
<li>Add test coverage for Flatpak&#x27;s seccomp filters</li>
</ul>

    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1714=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-1714=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-1714=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Real Time 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-1714=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1714=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-1714=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1714=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-1714=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Enterprise Storage 7.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-Storage-7.1-2023-1714=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Enterprise Storage 7
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-Storage-7-2023-1714=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
                    <ul>
                        
                            <li>libflatpak0-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-devel-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>typelib-1_0-Flatpak-1_0-1.10.8-150200.4.15.1</li>
                        
                            <li>system-user-flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debuginfo-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debugsource-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-zsh-completion-1.10.8-150200.4.15.1</li>
                        
                            <li>libflatpak0-debuginfo-1.10.8-150200.4.15.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>libflatpak0-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-devel-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>typelib-1_0-Flatpak-1_0-1.10.8-150200.4.15.1</li>
                        
                            <li>system-user-flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debuginfo-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debugsource-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-zsh-completion-1.10.8-150200.4.15.1</li>
                        
                            <li>libflatpak0-debuginfo-1.10.8-150200.4.15.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>libflatpak0-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-devel-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>typelib-1_0-Flatpak-1_0-1.10.8-150200.4.15.1</li>
                        
                            <li>system-user-flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debuginfo-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debugsource-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-zsh-completion-1.10.8-150200.4.15.1</li>
                        
                            <li>libflatpak0-debuginfo-1.10.8-150200.4.15.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
                    <ul>
                        
                            <li>libflatpak0-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-devel-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>typelib-1_0-Flatpak-1_0-1.10.8-150200.4.15.1</li>
                        
                            <li>system-user-flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debuginfo-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debugsource-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-zsh-completion-1.10.8-150200.4.15.1</li>
                        
                            <li>libflatpak0-debuginfo-1.10.8-150200.4.15.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>libflatpak0-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-devel-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>typelib-1_0-Flatpak-1_0-1.10.8-150200.4.15.1</li>
                        
                            <li>system-user-flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debuginfo-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debugsource-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-zsh-completion-1.10.8-150200.4.15.1</li>
                        
                            <li>libflatpak0-debuginfo-1.10.8-150200.4.15.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>libflatpak0-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-devel-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>typelib-1_0-Flatpak-1_0-1.10.8-150200.4.15.1</li>
                        
                            <li>system-user-flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debuginfo-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debugsource-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-zsh-completion-1.10.8-150200.4.15.1</li>
                        
                            <li>libflatpak0-debuginfo-1.10.8-150200.4.15.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
                    <ul>
                        
                            <li>libflatpak0-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-devel-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>typelib-1_0-Flatpak-1_0-1.10.8-150200.4.15.1</li>
                        
                            <li>system-user-flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debuginfo-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debugsource-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-zsh-completion-1.10.8-150200.4.15.1</li>
                        
                            <li>libflatpak0-debuginfo-1.10.8-150200.4.15.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
                    <ul>
                        
                            <li>libflatpak0-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-devel-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>typelib-1_0-Flatpak-1_0-1.10.8-150200.4.15.1</li>
                        
                            <li>system-user-flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debuginfo-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debugsource-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-zsh-completion-1.10.8-150200.4.15.1</li>
                        
                            <li>libflatpak0-debuginfo-1.10.8-150200.4.15.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64 x86_64)
                    <ul>
                        
                            <li>libflatpak0-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-devel-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>typelib-1_0-Flatpak-1_0-1.10.8-150200.4.15.1</li>
                        
                            <li>system-user-flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debuginfo-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debugsource-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-zsh-completion-1.10.8-150200.4.15.1</li>
                        
                            <li>libflatpak0-debuginfo-1.10.8-150200.4.15.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Enterprise Storage 7 (aarch64 x86_64)
                    <ul>
                        
                            <li>libflatpak0-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-devel-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>typelib-1_0-Flatpak-1_0-1.10.8-150200.4.15.1</li>
                        
                            <li>system-user-flatpak-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debuginfo-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-debugsource-1.10.8-150200.4.15.1</li>
                        
                            <li>flatpak-zsh-completion-1.10.8-150200.4.15.1</li>
                        
                            <li>libflatpak0-debuginfo-1.10.8-150200.4.15.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28100.html">https://www.suse.com/security/cve/CVE-2023-28100.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28101.html">https://www.suse.com/security/cve/CVE-2023-28101.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209410">https://bugzilla.suse.com/show_bug.cgi?id=1209410</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209411">https://bugzilla.suse.com/show_bug.cgi?id=1209411</a>
                    </li>
                
            
        </ul>
    
</div>