Ubuntu update for flatpak



Published: 2021-05-12
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-21381
CWE-ID CWE-74
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

flatpak (Ubuntu package)
Operating systems & Components / Operating system package or component

libflatpak0 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper Neutralization of Special Elements in Output Used by a Downstream Component

EUVDB-ID: #VU51443

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21381

CWE-ID: CWE-74 - Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to improper input validation within the "file forwarding" feature. By putting the special tokens `@@` and/or `@@u` in the Exec field of a Flatpak app's .desktop file, a malicious app publisher can trick flatpak into behaving as though the user had chosen to open a target file with their Flatpak app, which automatically makes that file available to the Flatpak app.

Mitigation

Update the affected package flatpak to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.10

flatpak (Ubuntu package): before 1.8.2-1ubuntu0.2

libflatpak0 (Ubuntu package): before 1.8.2-1ubuntu0.2

External links

http://ubuntu.com/security/notices/USN-4951-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###