what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2021-21261

Status Candidate

Overview

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. A bug was discovered in the `flatpak-portal` service that can allow sandboxed applications to execute arbitrary code on the host system (a sandbox escape). This sandbox-escape bug is present in versions from 0.11.4 and before fixed versions 1.8.5 and 1.10.0. The Flatpak portal D-Bus service (`flatpak-portal`, also known by its D-Bus service name `org.freedesktop.portal.Flatpak`) allows apps in a Flatpak sandbox to launch their own subprocesses in a new sandbox instance, either with the same security settings as the caller or with more restrictive security settings. For example, this is used in Flatpak-packaged web browsers such as Chromium to launch subprocesses that will process untrusted web content, and give those subprocesses a more restrictive sandbox than the browser itself. In vulnerable versions, the Flatpak portal service passes caller-specified environment variables to non-sandboxed processes on the host system, and in particular to the `flatpak run` command that is used to launch the new sandbox instance. A malicious or compromised Flatpak app could set environment variables that are trusted by the `flatpak run` command, and use them to execute arbitrary code that is not in a sandbox. As a workaround, this vulnerability can be mitigated by preventing the `flatpak-portal` service from starting, but that mitigation will prevent many Flatpak apps from working correctly. This is fixed in versions 1.8.5 and 1.10.0.

Related Files

Ubuntu Security Notice USN-4721-1
Posted Feb 4, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4721-1 - Simon McVittieg discovered that flatpak-portal service allowed sandboxed applications to execute arbitrary code on the host system. A malicious user could create a Flatpak application that set environment variables, trusted by the Flatpak "run" command, and use it to execute arbitrary code outside the sandbox.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-21261
SHA-256 | 1e6437de8d13696893e975c8a53710c37dbc427fe3f6d15e6d18215b3f05ce89
Red Hat Security Advisory 2021-0411-01
Posted Feb 4, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0411-01 - Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-21261
SHA-256 | edc1a8643870b12d2d3ed8e9669e1738b60d533d54f9a826eb7f595576781ec0
Red Hat Security Advisory 2021-0307-01
Posted Feb 1, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0307-01 - Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-21261
SHA-256 | 88d7bcf1bbc67ce845486499df0172b230e20c04b5b62166c1b883f143280773
Red Hat Security Advisory 2021-0306-01
Posted Feb 1, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0306-01 - Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-21261
SHA-256 | 8a4a7ef0ec0ebaf1a12ebc008878b3fca2bdeb22a85a1b3cafc67e5ab79ebe00
Red Hat Security Advisory 2021-0304-01
Posted Feb 1, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0304-01 - Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-21261
SHA-256 | 596de21560caf6ac72b3d603bdbc0d3c46886ab55bd640bdf3847356a796ffe4
Gentoo Linux Security Advisory 202101-21
Posted Jan 25, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-21 - A vulnerability was discovered in Flatpak which could allow a remote attacker to execute arbitrary code. Versions less than 1.10.0 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2021-21261
SHA-256 | 0f52f21604dd7699a13ff158d15c36ff328cdf5dd109074a48b60ae127bfac04
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close