- -------------------------------------------------------------------------
Debian Security Advisory DSA-5049-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
January 20, 2022                      https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : flatpak
CVE ID         : CVE-2021-43860 CVE-2022-21682

Several vulnerabilities were discovered in Flatpak, an application
deployment framework for desktop apps.

CVE-2021-43860

    Ryan Gonzalez discovered that Flatpak didn't properly validate
    that the permissions displayed to the user for an app at install
    time match the actual permissions granted to the app at
    runtime. Malicious apps could therefore grant themselves
    permissions without the consent of the user.

CVE-2022-21682

    Flatpak didn't always prevent a malicious flatpak-builder user
    from writing to the local filesystem.

For the stable distribution (bullseye), these problems have been fixed
in version 1.10.7-0+deb11u1.

Please note that flatpak-builder also needed an update for
compatibility, and is now at version 1.0.12-1+deb11u1 in bullseye.

We recommend that you upgrade your flatpak and flatpak-builder
packages.

For the detailed security status of flatpak please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/flatpak

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-5049-1: flatpak security update

January 20, 2022
Several vulnerabilities were discovered in Flatpak, an application deployment framework for desktop apps

Summary

CVE-2021-43860

Ryan Gonzalez discovered that Flatpak didn't properly validate
that the permissions displayed to the user for an app at install
time match the actual permissions granted to the app at
runtime. Malicious apps could therefore grant themselves
permissions without the consent of the user.

CVE-2022-21682

Flatpak didn't always prevent a malicious flatpak-builder user
from writing to the local filesystem.

For the stable distribution (bullseye), these problems have been fixed
in version 1.10.7-0+deb11u1.

Please note that flatpak-builder also needed an update for
compatibility, and is now at version 1.0.12-1+deb11u1 in bullseye.

We recommend that you upgrade your flatpak and flatpak-builder
packages.

For the detailed security status of flatpak please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/flatpak

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Several vulnerabilities were discovered in Flatpak, an application
deployment framework for desktop apps.

Related News