Executive Summary

Informations
Name CVE-2021-41133 First vendor Publication 2021-10-08
Vendor Cve Last vendor Modification 2023-12-23

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. In versions prior to 1.10.4 and 1.12.0, Flatpak apps with direct access to AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can trick portals and other host-OS services into treating the Flatpak app as though it was an ordinary, non-sandboxed host-OS process. They can do this by manipulating the VFS using recent mount-related syscalls that are not blocked by Flatpak's denylist seccomp filter, in order to substitute a crafted `/.flatpak-info` or make that file disappear entirely. Flatpak apps that act as clients for AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can escalate the privileges that the corresponding services will believe the Flatpak app has. Note that protocols that operate entirely over the D-Bus session bus (user bus), system bus or accessibility bus are not affected by this. This is due to the use of a proxy process `xdg-dbus-proxy`, whose VFS cannot be manipulated by the Flatpak app, when interacting with these buses. Patches exist for versions 1.10.4 and 1.12.0, and as of time of publication, a patch for version 1.8.2 is being planned. There are no workarounds aside from upgrading to a patched version.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41133

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 1
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://security.gentoo.org/glsa/202312-12
Source Url
CONFIRM https://github.com/flatpak/flatpak/security/advisories/GHSA-67h7-w3jq-vh4q
DEBIAN https://www.debian.org/security/2021/dsa-4984
MISC https://github.com/flatpak/flatpak/commit/1330662f33a55e88bfe18e76de28b7922d9...
https://github.com/flatpak/flatpak/commit/26b12484eb8a6219b9e7aa287b298a894b2...
https://github.com/flatpak/flatpak/commit/462fca2c666e0cd2b60d6d2593a7216a830...
https://github.com/flatpak/flatpak/commit/4c34815784e9ffda5733225c7d95824f963...
https://github.com/flatpak/flatpak/commit/89ae9fe74c6d445bb1b3a40e568d77cf5de...
https://github.com/flatpak/flatpak/commit/9766ee05b1425db397d2cf23afd24c7f614...
https://github.com/flatpak/flatpak/commit/a10f52a7565c549612c92b8e736a6698a53...
https://github.com/flatpak/flatpak/commit/e26ac7586c392b5eb35ff4609fe232c5252...
MLIST http://www.openwall.com/lists/oss-security/2021/10/26/9

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-12-23 13:28:13
  • Multiple Updates
2023-11-07 21:33:44
  • Multiple Updates
2023-07-17 21:27:36
  • Multiple Updates
2021-12-04 09:23:03
  • Multiple Updates
2021-10-29 05:23:09
  • Multiple Updates
2021-10-27 00:23:10
  • Multiple Updates
2021-10-16 00:22:54
  • Multiple Updates
2021-10-14 21:23:16
  • Multiple Updates
2021-10-13 09:23:03
  • Multiple Updates
2021-10-08 21:23:13
  • First insertion