Lucene search

K
amazonAmazonALAS2-2023-2076
HistoryJun 05, 2023 - 4:39 p.m.

Important: flatpak

2023-06-0516:39:00
alas.aws.amazon.com
8
flatpak
linux
sandboxed applications
privilege escalation
vulnerability
cve-2021-41133

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.2%

Issue Overview:

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. In versions prior to 1.10.4 and 1.12.0, Flatpak apps with direct access to AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can trick portals and other host-OS services into treating the Flatpak app as though it was an ordinary, non-sandboxed host-OS process. They can do this by manipulating the VFS using recent mount-related syscalls that are not blocked by Flatpak’s denylist seccomp filter, in order to substitute a crafted /.flatpak-info or make that file disappear entirely. Flatpak apps that act as clients for AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can escalate the privileges that the corresponding services will believe the Flatpak app has. Note that protocols that operate entirely over the D-Bus session bus (user bus), system bus or accessibility bus are not affected by this. This is due to the use of a proxy process xdg-dbus-proxy, whose VFS cannot be manipulated by the Flatpak app, when interacting with these buses. Patches exist for versions 1.10.4 and 1.12.0, and as of time of publication, a patch for version 1.8.2 is being planned. There are no workarounds aside from upgrading to a patched version. (CVE-2021-41133)

Affected Packages:

flatpak

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update flatpak to update your system.

New Packages:

aarch64:  
    flatpak-1.0.9-10.amzn2.0.2.aarch64  
    flatpak-builder-1.0.0-10.amzn2.0.2.aarch64  
    flatpak-devel-1.0.9-10.amzn2.0.2.aarch64  
    flatpak-libs-1.0.9-10.amzn2.0.2.aarch64  
    flatpak-debuginfo-1.0.9-10.amzn2.0.2.aarch64  
  
i686:  
    flatpak-1.0.9-10.amzn2.0.2.i686  
    flatpak-builder-1.0.0-10.amzn2.0.2.i686  
    flatpak-devel-1.0.9-10.amzn2.0.2.i686  
    flatpak-libs-1.0.9-10.amzn2.0.2.i686  
    flatpak-debuginfo-1.0.9-10.amzn2.0.2.i686  
  
src:  
    flatpak-1.0.9-10.amzn2.0.2.src  
  
x86_64:  
    flatpak-1.0.9-10.amzn2.0.2.x86_64  
    flatpak-builder-1.0.0-10.amzn2.0.2.x86_64  
    flatpak-devel-1.0.9-10.amzn2.0.2.x86_64  
    flatpak-libs-1.0.9-10.amzn2.0.2.x86_64  
    flatpak-debuginfo-1.0.9-10.amzn2.0.2.x86_64  

Additional References

Red Hat: CVE-2021-41133

Mitre: CVE-2021-41133

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.2%