Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2021-41133
HistoryOct 08, 2021 - 12:00 a.m.

CVE-2021-41133 Sandbox bypass via recent VFS-manipulating syscalls

2021-10-0800:00:00
CWE-20
GitHub_M
github.com
7
flatpak
sandbox
bypass
vfs
syscalls
af_unix sockets
wayland
pipewire
pipewire-pulse
seccomp filter
denylist
mount-related
d-bus
patch
upgrade

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.7

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. In versions prior to 1.10.4 and 1.12.0, Flatpak apps with direct access to AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can trick portals and other host-OS services into treating the Flatpak app as though it was an ordinary, non-sandboxed host-OS process. They can do this by manipulating the VFS using recent mount-related syscalls that are not blocked by Flatpak’s denylist seccomp filter, in order to substitute a crafted /.flatpak-info or make that file disappear entirely. Flatpak apps that act as clients for AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can escalate the privileges that the corresponding services will believe the Flatpak app has. Note that protocols that operate entirely over the D-Bus session bus (user bus), system bus or accessibility bus are not affected by this. This is due to the use of a proxy process xdg-dbus-proxy, whose VFS cannot be manipulated by the Flatpak app, when interacting with these buses. Patches exist for versions 1.10.4 and 1.12.0, and as of time of publication, a patch for version 1.8.2 is being planned. There are no workarounds aside from upgrading to a patched version.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:flatpak:flatpak:1.10.0:*:*:*:*:*:*:*",
      "cpe:2.3:a:flatpak:flatpak:1.11.0:*:*:*:*:*:*:*",
      "cpe:2.3:a:flatpak:flatpak:1.8.0:*:*:*:*:*:*:*"
    ],
    "vendor": "flatpak",
    "product": "flatpak",
    "versions": [
      {
        "status": "affected",
        "version": "1.10.0",
        "versionType": "custom",
        "lessThanOrEqual": "1.10.4"
      },
      {
        "status": "affected",
        "version": "1.11.0",
        "lessThan": "1.12.0",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "1.8.0",
        "lessThan": "1.8.2",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*"
    ],
    "vendor": "fedoraproject",
    "product": "fedora",
    "versions": [
      {
        "status": "affected",
        "version": "34"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*"
    ],
    "vendor": "fedoraproject",
    "product": "fedora",
    "versions": [
      {
        "status": "affected",
        "version": "33"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
    ],
    "vendor": "debian",
    "product": "debian_linux",
    "versions": [
      {
        "status": "affected",
        "version": "11.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

References

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.7

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total