Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-21381
HistoryMar 11, 2021 - 12:00 a.m.

CVE-2021-21381

2021-03-1100:00:00
ubuntu.com
ubuntu.com
8

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

49.4%

Flatpak is a system for building, distributing, and running sandboxed
desktop applications on Linux. In Flatpack since version 0.9.4 and before
version 1.10.2 has a vulnerability in the “file forwarding” feature which
can be used by an attacker to gain access to files that would not
ordinarily be allowed by the app’s permissions. By putting the special
tokens @@ and/or @@u in the Exec field of a Flatpak app’s .desktop
file, a malicious app publisher can trick flatpak into behaving as though
the user had chosen to open a target file with their Flatpak app, which
automatically makes that file available to the Flatpak app. This is fixed
in version 1.10.2. A minimal solution is the first commit “Disallow @@ and @@U usage in desktop files”. The follow-up commits “dir: Reserve the whole @@ prefix” and “dir: Refuse to export .desktop files with suspicious uses of @@ tokens” are recommended, but not strictly required.
As a workaround, avoid installing Flatpak apps from untrusted sources, or
check the contents of the exported .desktop files in
exports/share/applications/*.desktop (typically
~/.local/share/flatpak/exports/share/applications/*.desktop and
/var/lib/flatpak/exports/share/applications/*.desktop) to make sure that
literal filenames do not follow @@ or @@u.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchflatpak< 1.0.9-0ubuntu0.3UNKNOWN
ubuntu20.04noarchflatpak< 1.6.5-0ubuntu0.3UNKNOWN
ubuntu20.10noarchflatpak< 1.8.2-1ubuntu0.2UNKNOWN

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

49.4%