Ubuntu update for flatpak



Published: 2021-02-04
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-21261
CWE-ID CWE-94
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libflatpak0 (Ubuntu package)
Operating systems & Components / Operating system package or component

flatpak (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Code Injection

EUVDB-ID: #VU49587

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21261

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a local application to elevate privileges on the system.

The vulnerability exists due to improper input validation when processing environment variables, passed from a sandboxed process to a non-sandboxed process on the host system, and in particular to the `flatpak run` command that is used to launch the new sandbox instance. A malicious or compromised Flatpak app can set environment variables that are trusted by the `flatpak run` command, and use them to execute arbitrary code that is not in a sandbox.

Mitigation

Update the affected package flatpak to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.10

libflatpak0 (Ubuntu package): before 1.8.2-1ubuntu0.1

flatpak (Ubuntu package): before 1.8.2-1ubuntu0.1

External links

http://ubuntu.com/security/notices/USN-4721-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###