CVE-2021-43860

Flatpak is a Linux application sandboxing and distribution framework. Prior to versions 1.12.3 and 1.10.6, Flatpak doesn't properly validate that the permissions displayed to the user for an app at install time match the actual permissions granted to the app at runtime, in the case that there's a null byte in the metadata file of an app. Therefore apps can grant themselves permissions without the consent of the user. Flatpak shows permissions to the user during install by reading them from the "xa.metadata" key in the commit metadata. This cannot contain a null terminator, because it is an untrusted GVariant. Flatpak compares these permissions to the *actual* metadata, from the "metadata" file to ensure it wasn't lied to. However, the actual metadata contents are loaded in several places where they are read as simple C-style strings. That means that, if the metadata file includes a null terminator, only the content of the file from *before* the terminator gets compared to xa.metadata. Thus, any permissions that appear in the metadata file after a null terminator are applied at runtime but not shown to the user. So maliciously crafted apps can give themselves hidden permissions. Users who have Flatpaks installed from untrusted sources are at risk in case the Flatpak has a maliciously crafted metadata file, either initially or in an update. This issue is patched in versions 1.12.3 and 1.10.6. As a workaround, users can manually check the permissions of installed apps by checking the metadata file or the xa.metadata key on the commit metadata.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*
cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

23 Dec 2023, 10:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202312-12 -

07 Nov 2023, 03:39

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APFTBYGJJVJPFVHRXUW5PII5XOAFI4KH/', 'name': 'FEDORA-2022-825ca6bf2b', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APFTBYGJJVJPFVHRXUW5PII5XOAFI4KH/ -

10 Feb 2022, 15:03

Type Values Removed Values Added
References (DEBIAN) https://www.debian.org/security/2022/dsa-5049 - (DEBIAN) https://www.debian.org/security/2022/dsa-5049 - Third Party Advisory

25 Jan 2022, 15:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5049 -

21 Jan 2022, 19:43

Type Values Removed Values Added
CWE CWE-276
First Time Debian debian Linux
Fedoraproject
Flatpak
Debian
Flatpak flatpak
Fedoraproject fedora
Redhat enterprise Linux
Redhat
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.6
References (CONFIRM) https://github.com/flatpak/flatpak/security/advisories/GHSA-qpjc-vq3c-572j - (CONFIRM) https://github.com/flatpak/flatpak/security/advisories/GHSA-qpjc-vq3c-572j - Patch, Third Party Advisory
References (MISC) https://github.com/flatpak/flatpak/commit/65cbfac982cb1c83993a9e19aa424daee8e9f042 - (MISC) https://github.com/flatpak/flatpak/commit/65cbfac982cb1c83993a9e19aa424daee8e9f042 - Patch, Third Party Advisory
References (MISC) https://github.com/flatpak/flatpak/commit/ba818f504c926baaf6e362be8159cfacf994310e - (MISC) https://github.com/flatpak/flatpak/commit/ba818f504c926baaf6e362be8159cfacf994310e - Patch, Third Party Advisory
References (MISC) https://github.com/flatpak/flatpak/releases/tag/1.10.6 - (MISC) https://github.com/flatpak/flatpak/releases/tag/1.10.6 - Release Notes, Third Party Advisory
References (MISC) https://github.com/flatpak/flatpak/releases/tag/1.12.3 - (MISC) https://github.com/flatpak/flatpak/releases/tag/1.12.3 - Release Notes, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APFTBYGJJVJPFVHRXUW5PII5XOAFI4KH/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APFTBYGJJVJPFVHRXUW5PII5XOAFI4KH/ - Third Party Advisory
References (MISC) https://github.com/flatpak/flatpak/commit/54ec1a482dfc668127eaae57f135e6a8e0bc52da - (MISC) https://github.com/flatpak/flatpak/commit/54ec1a482dfc668127eaae57f135e6a8e0bc52da - Patch, Third Party Advisory
References (MISC) https://github.com/flatpak/flatpak/commit/93357d357119093804df05acc32ff335839c6451 - (MISC) https://github.com/flatpak/flatpak/commit/93357d357119093804df05acc32ff335839c6451 - Patch, Third Party Advisory
References (MISC) https://github.com/flatpak/flatpak/commit/d9a8f9d8ccc0b7c1135d0ecde006a75d25f66aee - (MISC) https://github.com/flatpak/flatpak/commit/d9a8f9d8ccc0b7c1135d0ecde006a75d25f66aee - Patch, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

17 Jan 2022, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APFTBYGJJVJPFVHRXUW5PII5XOAFI4KH/ -

12 Jan 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-12 22:15

Updated : 2023-12-23 10:15


NVD link : CVE-2021-43860

Mitre link : CVE-2021-43860

CVE.ORG link : CVE-2021-43860


JSON object : View

Products Affected

debian

  • debian_linux

redhat

  • enterprise_linux

flatpak

  • flatpak

fedoraproject

  • fedora
CWE
CWE-276

Incorrect Default Permissions

CWE-269

Improper Privilege Management