CVE-2021-21261

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. A bug was discovered in the `flatpak-portal` service that can allow sandboxed applications to execute arbitrary code on the host system (a sandbox escape). This sandbox-escape bug is present in versions from 0.11.4 and before fixed versions 1.8.5 and 1.10.0. The Flatpak portal D-Bus service (`flatpak-portal`, also known by its D-Bus service name `org.freedesktop.portal.Flatpak`) allows apps in a Flatpak sandbox to launch their own subprocesses in a new sandbox instance, either with the same security settings as the caller or with more restrictive security settings. For example, this is used in Flatpak-packaged web browsers such as Chromium to launch subprocesses that will process untrusted web content, and give those subprocesses a more restrictive sandbox than the browser itself. In vulnerable versions, the Flatpak portal service passes caller-specified environment variables to non-sandboxed processes on the host system, and in particular to the `flatpak run` command that is used to launch the new sandbox instance. A malicious or compromised Flatpak app could set environment variables that are trusted by the `flatpak run` command, and use them to execute arbitrary code that is not in a sandbox. As a workaround, this vulnerability can be mitigated by preventing the `flatpak-portal` service from starting, but that mitigation will prevent many Flatpak apps from working correctly. This is fixed in versions 1.8.5 and 1.10.0.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*
cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

27 Jan 2021, 19:34

Type Values Removed Values Added
References (MISC) https://github.com/flatpak/flatpak/commit/aeb6a7ab0abaac4a8f4ad98b3df476d9de6b8bd4 - (MISC) https://github.com/flatpak/flatpak/commit/aeb6a7ab0abaac4a8f4ad98b3df476d9de6b8bd4 - Patch, Third Party Advisory
References (MISC) https://github.com/flatpak/flatpak/commit/6d1773d2a54dde9b099043f07a2094a4f1c2f486 - (MISC) https://github.com/flatpak/flatpak/commit/6d1773d2a54dde9b099043f07a2094a4f1c2f486 - Patch, Third Party Advisory
References (MISC) https://github.com/flatpak/flatpak/commit/6e5ae7a109cdfa9735ea7ccbd8cb79f9e8d3ae8b - (MISC) https://github.com/flatpak/flatpak/commit/6e5ae7a109cdfa9735ea7ccbd8cb79f9e8d3ae8b - Patch, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202101-21 - (GENTOO) https://security.gentoo.org/glsa/202101-21 - Third Party Advisory
References (MISC) https://github.com/flatpak/flatpak/commit/cc1401043c075268ecc652eac557ef8076b5eaba - (MISC) https://github.com/flatpak/flatpak/commit/cc1401043c075268ecc652eac557ef8076b5eaba - Third Party Advisory
CVSS v2 : 7.2
v3 : 7.3
v2 : 7.2
v3 : 8.8

26 Jan 2021, 18:16

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202101-21 -

22 Jan 2021, 19:15

Type Values Removed Values Added
Summary Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. A bug was discovered in the `flatpak-portal` service that can allow sandboxed applications to execute arbitrary code on the host system (a sandbox escape). This sandbox-escape bug is present in versions from 0.11.4 and before fixed versions 1.8.5 and 1.9.4. The Flatpak portal D-Bus service (`flatpak-portal`, also known by its D-Bus service name `org.freedesktop.portal.Flatpak`) allows apps in a Flatpak sandbox to launch their own subprocesses in a new sandbox instance, either with the same security settings as the caller or with more restrictive security settings. For example, this is used in Flatpak-packaged web browsers such as Chromium to launch subprocesses that will process untrusted web content, and give those subprocesses a more restrictive sandbox than the browser itself. In vulnerable versions, the Flatpak portal service passes caller-specified environment variables to non-sandboxed processes on the host system, and in particular to the `flatpak run` command that is used to launch the new sandbox instance. A malicious or compromised Flatpak app could set environment variables that are trusted by the `flatpak run` command, and use them to execute arbitrary code that is not in a sandbox. As a workaround, this vulnerability can be mitigated by preventing the `flatpak-portal` service from starting, but that mitigation will prevent many Flatpak apps from working correctly. This is fixed in versions 1.8.5 and 1.9.4. Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. A bug was discovered in the `flatpak-portal` service that can allow sandboxed applications to execute arbitrary code on the host system (a sandbox escape). This sandbox-escape bug is present in versions from 0.11.4 and before fixed versions 1.8.5 and 1.10.0. The Flatpak portal D-Bus service (`flatpak-portal`, also known by its D-Bus service name `org.freedesktop.portal.Flatpak`) allows apps in a Flatpak sandbox to launch their own subprocesses in a new sandbox instance, either with the same security settings as the caller or with more restrictive security settings. For example, this is used in Flatpak-packaged web browsers such as Chromium to launch subprocesses that will process untrusted web content, and give those subprocesses a more restrictive sandbox than the browser itself. In vulnerable versions, the Flatpak portal service passes caller-specified environment variables to non-sandboxed processes on the host system, and in particular to the `flatpak run` command that is used to launch the new sandbox instance. A malicious or compromised Flatpak app could set environment variables that are trusted by the `flatpak run` command, and use them to execute arbitrary code that is not in a sandbox. As a workaround, this vulnerability can be mitigated by preventing the `flatpak-portal` service from starting, but that mitigation will prevent many Flatpak apps from working correctly. This is fixed in versions 1.8.5 and 1.10.0.
References
  • {'url': 'https://github.com/flatpak/flatpak/commit/dcd24941c7087c5f7e8033abe50b178ac02a34af', 'name': 'https://github.com/flatpak/flatpak/commit/dcd24941c7087c5f7e8033abe50b178ac02a34af', 'tags': ['Patch', 'Third Party Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://github.com/flatpak/flatpak/commit/fb1eaefbceeb73f02eb1bc85865d74a414faf8b8', 'name': 'https://github.com/flatpak/flatpak/commit/fb1eaefbceeb73f02eb1bc85865d74a414faf8b8', 'tags': ['Patch', 'Third Party Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://github.com/flatpak/flatpak/commit/6a11007021658518c088ba0cc5e4da27962a940a', 'name': 'https://github.com/flatpak/flatpak/commit/6a11007021658518c088ba0cc5e4da27962a940a', 'tags': ['Patch', 'Third Party Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://github.com/flatpak/flatpak/commit/57416f380600d9754df12baf5b227144ff1bb54d', 'name': 'https://github.com/flatpak/flatpak/commit/57416f380600d9754df12baf5b227144ff1bb54d', 'tags': ['Patch', 'Third Party Advisory'], 'refsource': 'MISC'}
  • (MISC) https://github.com/flatpak/flatpak/commit/cc1401043c075268ecc652eac557ef8076b5eaba -
  • (MISC) https://github.com/flatpak/flatpak/commit/6d1773d2a54dde9b099043f07a2094a4f1c2f486 -
  • (MISC) https://github.com/flatpak/flatpak/commit/6e5ae7a109cdfa9735ea7ccbd8cb79f9e8d3ae8b -
  • (MISC) https://github.com/flatpak/flatpak/commit/aeb6a7ab0abaac4a8f4ad98b3df476d9de6b8bd4 -

22 Jan 2021, 01:49

Type Values Removed Values Added
CPE cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.3
References (MISC) https://github.com/flatpak/flatpak/commit/fb1eaefbceeb73f02eb1bc85865d74a414faf8b8 - (MISC) https://github.com/flatpak/flatpak/commit/fb1eaefbceeb73f02eb1bc85865d74a414faf8b8 - Patch, Third Party Advisory
References (MISC) https://github.com/flatpak/flatpak/commit/57416f380600d9754df12baf5b227144ff1bb54d - (MISC) https://github.com/flatpak/flatpak/commit/57416f380600d9754df12baf5b227144ff1bb54d - Patch, Third Party Advisory
References (CONFIRM) https://github.com/flatpak/flatpak/security/advisories/GHSA-4ppf-fxf6-vxg2 - (CONFIRM) https://github.com/flatpak/flatpak/security/advisories/GHSA-4ppf-fxf6-vxg2 - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2021/dsa-4830 - (DEBIAN) https://www.debian.org/security/2021/dsa-4830 - Third Party Advisory
References (MISC) https://github.com/flatpak/flatpak/commit/6a11007021658518c088ba0cc5e4da27962a940a - (MISC) https://github.com/flatpak/flatpak/commit/6a11007021658518c088ba0cc5e4da27962a940a - Patch, Third Party Advisory
References (MISC) https://github.com/flatpak/flatpak/releases/tag/1.8.5 - (MISC) https://github.com/flatpak/flatpak/releases/tag/1.8.5 - Third Party Advisory
References (MISC) https://github.com/flatpak/flatpak/commit/dcd24941c7087c5f7e8033abe50b178ac02a34af - (MISC) https://github.com/flatpak/flatpak/commit/dcd24941c7087c5f7e8033abe50b178ac02a34af - Patch, Third Party Advisory

17 Jan 2021, 12:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-4830 -

14 Jan 2021, 20:52

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-14 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-21261

Mitre link : CVE-2021-21261

CVE.ORG link : CVE-2021-21261


JSON object : View

Products Affected

debian

  • debian_linux

flatpak

  • flatpak
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')