what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 4830-1

Debian Security Advisory 4830-1
Posted Jan 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4830-1 - Simon McVittie discovered a bug in the flatpak-portal service that can allow sandboxed applications to execute arbitrary code on the host system (a sandbox escape).

tags | advisory, arbitrary
systems | linux, debian
SHA-256 | bc10e6a3a810afe88ce0900a3775ebba92614ba5c237107563fc42249fbbfdb4

Debian Security Advisory 4830-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4830-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
January 14, 2021 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : flatpak
CVE ID : not yet available

Simon McVittie discovered a bug in the flatpak-portal service that can
allow sandboxed applications to execute arbitrary code on the host system
(a sandbox escape).

The Flatpak portal D-Bus service (flatpak-portal, also known by its
D-Bus service name org.freedesktop.portal.Flatpak) allows apps in a
Flatpak sandbox to launch their own subprocesses in a new sandbox
instance, either with the same security settings as the caller or
with more restrictive security settings. For example, this is used in
Flatpak-packaged web browsers such as Chromium to launch subprocesses
that will process untrusted web content, and give those subprocesses a
more restrictive sandbox than the browser itself.

In vulnerable versions, the Flatpak portal service passes caller-specified
environment variables to non-sandboxed processes on the host system,
and in particular to the flatpak run command that is used to launch the
new sandbox instance. A malicious or compromised Flatpak app could set
environment variables that are trusted by the flatpak run command, and
use them to execute arbitrary code that is not in a sandbox.

For the stable distribution (buster), this problem has been fixed in
version 1.2.5-0+deb10u2.

We recommend that you upgrade your flatpak packages.

For the detailed security status of flatpak please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/flatpak

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmAAmBkACgkQEMKTtsN8
TjaFEg//YeEuy4oZF92s5zixRRX3xh4lAAiIRGgQwyifM66M/Clfb72+TLZqARqQ
pE2pRQQbi57yyEWQJCQPW+gBqEXHVHZg6fvShHEL1IMcAyLGjvs7gFCZMUYdH1t6
UGf39UTl+/rXHX3M8Dp1DteHubgmQUJCicOz5AEr8cAj9sYsnjdcifeMZof20ceH
WuNqMwtOZTnULuV8CjhCfGyFqjXUsOH0wF+JmyCYPvo86EwE+QTJYNUYLm2Iz4p3
q82cIkaeuRYIuL+BN15HzVNn6xoYVNhRj2TDLUlTk2vvRkya/Van8lMebb0w2Lnx
cozDmYy1kzO8XmyJ42IdvFvnU8Wj4xz7bdDq0dwHXOqfh6jASugymuNSfhBJ+R9i
eCiKD/66a+8viLde6XdS1kEx6Dws5vgVVcdGuxAaGbWKq9bSgcUXgeBK4UrQsqY6
3vgagq2bF3+XrHTRPomAcgV/YSX/BMWIzEuinF2C4BT/YzNHnPWYWclPEl+HWScJ
YaBE1/4rY6ZjL+82nqBBAugfD+Wm+jj6j48yZTlTDAV8wcaxAelEKl2thMQn1XJa
GmVtDPXJCb/ACDWdQVXEGKf+AEm5Umi5mVDJMmg6Ge7CTFJVryziDtH0VpslRhvc
0dymqMsWq8zp9NxiH2DOUCjYrgDalN+pJoV1bmpqkYxMqr9XcTA=
=QLYS
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close