- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202101-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Flatpak: Sandbox escape
     Date: January 25, 2021
     Bugs: #765457
       ID: 202101-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability was discovered in Flatpak which could allow a remote
attacker to execute arbitrary code.

Background
=========
Flatpak is a Linux application sandboxing and distribution framework.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  sys-apps/flatpak             < 1.10.0                  >= 1.10.0

Description
==========
A bug was discovered in the flatpak-portal service that can allow
sandboxed applications to execute arbitrary code on the host system (a
sandbox escape).

Impact
=====
A remote attacker could entice a user to open a specially crafted
Flatpak app possibly resulting in execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
=========
As a workaround, this vulnerability can be mitigated by preventing the
flatpak-portal service from starting, but that mitigation will prevent
many Flatpak apps from working correctly. It is highly recommended to
upgrade.

Resolution
=========
All Flatpak users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=sys-apps/flatpak-1.10.0"

References
=========
[ 1 ] CVE-2021-21261
      https://nvd.nist.gov/vuln/detail/CVE-2021-21261

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202101-21

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202101-21: Flatpak: Sandbox escape

A vulnerability was discovered in Flatpak which could allow a remote attacker to execute arbitrary code.

Summary

A bug was discovered in the flatpak-portal service that can allow sandboxed applications to execute arbitrary code on the host system (a sandbox escape).

Resolution

All Flatpak users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=sys-apps/flatpak-1.10.0"

References

[ 1 ] CVE-2021-21261 https://nvd.nist.gov/vuln/detail/CVE-2021-21261

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202101-21

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Flatpak: Sandbox escape
Date: January 25, 2021
Bugs: #765457
ID: 202101-21

Synopsis

A vulnerability was discovered in Flatpak which could allow a remote attacker to execute arbitrary code.

Background

Flatpak is a Linux application sandboxing and distribution framework.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sys-apps/flatpak < 1.10.0 >= 1.10.0

Impact

===== A remote attacker could entice a user to open a specially crafted Flatpak app possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

As a workaround, this vulnerability can be mitigated by preventing the flatpak-portal service from starting, but that mitigation will prevent many Flatpak apps from working correctly. It is highly recommended to upgrade.

Related News