UBUNTU-CVE-2021-21261

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2021-21261
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2021/UBUNTU-CVE-2021-21261.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2021-21261
Related
Published
2021-01-14T20:15:00Z
Modified
2021-01-14T20:15:00Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. A bug was discovered in the flatpak-portal service that can allow sandboxed applications to execute arbitrary code on the host system (a sandbox escape). This sandbox-escape bug is present in versions from 0.11.4 and before fixed versions 1.8.5 and 1.10.0. The Flatpak portal D-Bus service (flatpak-portal, also known by its D-Bus service name org.freedesktop.portal.Flatpak) allows apps in a Flatpak sandbox to launch their own subprocesses in a new sandbox instance, either with the same security settings as the caller or with more restrictive security settings. For example, this is used in Flatpak-packaged web browsers such as Chromium to launch subprocesses that will process untrusted web content, and give those subprocesses a more restrictive sandbox than the browser itself. In vulnerable versions, the Flatpak portal service passes caller-specified environment variables to non-sandboxed processes on the host system, and in particular to the flatpak run command that is used to launch the new sandbox instance. A malicious or compromised Flatpak app could set environment variables that are trusted by the flatpak run command, and use them to execute arbitrary code that is not in a sandbox. As a workaround, this vulnerability can be mitigated by preventing the flatpak-portal service from starting, but that mitigation will prevent many Flatpak apps from working correctly. This is fixed in versions 1.8.5 and 1.10.0.

References

Affected packages

Ubuntu:18.04:LTS / flatpak

Package

Name
flatpak
Purl
pkg:deb/ubuntu/flatpak@1.0.9-0ubuntu0.2?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.9-0ubuntu0.2

Affected versions

0.*

0.8.7-5
0.10.0-1
0.10.0-2
0.10.1-1
0.10.2-1
0.10.2.1-1
0.10.2.1-2
0.10.3-1
0.11.1-0ubuntu1
0.11.3-2
0.11.3-3
0.11.7-0ubuntu0.1

1.*

1.0.1-0ubuntu0.1
1.0.6-0ubuntu0.1
1.0.7-0ubuntu0.18.04.1
1.0.8-0ubuntu0.18.04.1
1.0.9-0ubuntu0.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "gir1.2-flatpak-1.0": "1.0.9-0ubuntu0.2",
            "flatpak-tests": "1.0.9-0ubuntu0.2",
            "libflatpak0": "1.0.9-0ubuntu0.2",
            "libflatpak0-dbgsym": "1.0.9-0ubuntu0.2",
            "flatpak": "1.0.9-0ubuntu0.2",
            "flatpak-tests-dbgsym": "1.0.9-0ubuntu0.2",
            "libflatpak-doc": "1.0.9-0ubuntu0.2",
            "libflatpak-dev": "1.0.9-0ubuntu0.2",
            "flatpak-dbgsym": "1.0.9-0ubuntu0.2"
        }
    ]
}

Ubuntu:20.04:LTS / flatpak

Package

Name
flatpak
Purl
pkg:deb/ubuntu/flatpak@1.6.5-0ubuntu0.2?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.6.5-0ubuntu0.2

Affected versions

1.*

1.4.3-1
1.6.0-1
1.6.1-1
1.6.2-1
1.6.3-1
1.6.5-0ubuntu0.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "gir1.2-flatpak-1.0": "1.6.5-0ubuntu0.2",
            "flatpak-tests": "1.6.5-0ubuntu0.2",
            "libflatpak0": "1.6.5-0ubuntu0.2",
            "libflatpak0-dbgsym": "1.6.5-0ubuntu0.2",
            "flatpak": "1.6.5-0ubuntu0.2",
            "flatpak-tests-dbgsym": "1.6.5-0ubuntu0.2",
            "libflatpak-doc": "1.6.5-0ubuntu0.2",
            "libflatpak-dev": "1.6.5-0ubuntu0.2",
            "flatpak-dbgsym": "1.6.5-0ubuntu0.2"
        }
    ]
}