CVE-2021-41133
Flatpak AF_UNIX Socket Escalation Vulnerability
Description
Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. In versions prior to 1.10.4 and 1.12.0, Flatpak apps with direct access to AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can trick portals and other host-OS services into treating the Flatpak app as though it was an ordinary, non-sandboxed host-OS process. They can do this by manipulating the VFS using recent mount-related syscalls that are not blocked by Flatpak's denylist seccomp filter, in order to substitute a crafted `/.flatpak-info` or make that file disappear entirely. Flatpak apps that act as clients for AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can escalate the privileges that the corresponding services will believe the Flatpak app has. Note that protocols that operate entirely over the D-Bus session bus (user bus), system bus or accessibility bus are not affected by this. This is due to the use of a proxy process `xdg-dbus-proxy`, whose VFS cannot be manipulated by the Flatpak app, when interacting with these buses. Patches exist for versions 1.10.4 and 1.12.0, and as of time of publication, a patch for version 1.8.2 is being planned. There are no workarounds aside from upgrading to a patched version.
INFO
Published Date :
Oct. 8, 2021, 2:15 p.m.
Last Modified :
Dec. 23, 2023, 10:15 a.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
6.0
Exploitability Score :
2.0
Affected Products
The following products are affected by CVE-2021-41133
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2021-41133
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2021-41133
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2021-41133
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Dec. 23, 2023
Action Type Old Value New Value Added Reference GitHub, Inc. https://security.gentoo.org/glsa/202312-12 [No types assigned] -
CVE Modified by [email protected]
Nov. 07, 2023
Action Type Old Value New Value Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R5656ONDP2MGKIJMKEC7N2NXCV27WGTC/ [No types assigned] Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T5DKCYRC6MFSTFCUP4DELCOUUP3SFEFX/ [No types assigned] Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/R5656ONDP2MGKIJMKEC7N2NXCV27WGTC/ Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/T5DKCYRC6MFSTFCUP4DELCOUUP3SFEFX/ -
Reanalysis by [email protected]
Jul. 17, 2023
Action Type Old Value New Value Removed CWE NIST CWE-269 Added CWE NIST NVD-CWE-Other -
Modified Analysis by [email protected]
Dec. 04, 2021
Action Type Old Value New Value Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/26/9 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/26/9 Mailing List, Third Party Advisory Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/T5DKCYRC6MFSTFCUP4DELCOUUP3SFEFX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/T5DKCYRC6MFSTFCUP4DELCOUUP3SFEFX/ Mailing List, Third Party Advisory Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Oct. 28, 2021
Action Type Old Value New Value Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/T5DKCYRC6MFSTFCUP4DELCOUUP3SFEFX/ [No Types Assigned] -
CVE Modified by [email protected]
Oct. 26, 2021
Action Type Old Value New Value Added Reference http://www.openwall.com/lists/oss-security/2021/10/26/9 [No Types Assigned] -
Initial Analysis by [email protected]
Oct. 15, 2021
Action Type Old Value New Value Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P) Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Changed Reference Type https://github.com/flatpak/flatpak/commit/1330662f33a55e88bfe18e76de28b7922d91a999 No Types Assigned https://github.com/flatpak/flatpak/commit/1330662f33a55e88bfe18e76de28b7922d91a999 Patch, Third Party Advisory Changed Reference Type https://github.com/flatpak/flatpak/commit/26b12484eb8a6219b9e7aa287b298a894b2f34ca No Types Assigned https://github.com/flatpak/flatpak/commit/26b12484eb8a6219b9e7aa287b298a894b2f34ca Patch, Third Party Advisory Changed Reference Type https://github.com/flatpak/flatpak/commit/462fca2c666e0cd2b60d6d2593a7216a83047aaf No Types Assigned https://github.com/flatpak/flatpak/commit/462fca2c666e0cd2b60d6d2593a7216a83047aaf Patch, Third Party Advisory Changed Reference Type https://github.com/flatpak/flatpak/commit/4c34815784e9ffda5733225c7d95824f96375e36 No Types Assigned https://github.com/flatpak/flatpak/commit/4c34815784e9ffda5733225c7d95824f96375e36 Patch, Third Party Advisory Changed Reference Type https://github.com/flatpak/flatpak/commit/89ae9fe74c6d445bb1b3a40e568d77cf5de47e48 No Types Assigned https://github.com/flatpak/flatpak/commit/89ae9fe74c6d445bb1b3a40e568d77cf5de47e48 Patch, Third Party Advisory Changed Reference Type https://github.com/flatpak/flatpak/commit/9766ee05b1425db397d2cf23afd24c7f6146a69f No Types Assigned https://github.com/flatpak/flatpak/commit/9766ee05b1425db397d2cf23afd24c7f6146a69f Patch, Third Party Advisory Changed Reference Type https://github.com/flatpak/flatpak/commit/a10f52a7565c549612c92b8e736a6698a53db330 No Types Assigned https://github.com/flatpak/flatpak/commit/a10f52a7565c549612c92b8e736a6698a53db330 Patch, Third Party Advisory Changed Reference Type https://github.com/flatpak/flatpak/commit/e26ac7586c392b5eb35ff4609fe232c52523b2cf No Types Assigned https://github.com/flatpak/flatpak/commit/e26ac7586c392b5eb35ff4609fe232c52523b2cf Patch, Third Party Advisory Changed Reference Type https://github.com/flatpak/flatpak/security/advisories/GHSA-67h7-w3jq-vh4q No Types Assigned https://github.com/flatpak/flatpak/security/advisories/GHSA-67h7-w3jq-vh4q Patch, Third Party Advisory Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/R5656ONDP2MGKIJMKEC7N2NXCV27WGTC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/R5656ONDP2MGKIJMKEC7N2NXCV27WGTC/ Mailing List, Third Party Advisory Changed Reference Type https://www.debian.org/security/2021/dsa-4984 No Types Assigned https://www.debian.org/security/2021/dsa-4984 Third Party Advisory Added CWE NIST CWE-269 Added CPE Configuration OR *cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:* versions up to (excluding) 1.8.2 *cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:* versions from (including) 1.10.0 up to (excluding) 1.10.4 *cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:* versions from (including) 1.11.1 up to (excluding) 1.12.1 Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Oct. 14, 2021
Action Type Old Value New Value Added Reference https://www.debian.org/security/2021/dsa-4984 [No Types Assigned] -
CVE Modified by [email protected]
Oct. 13, 2021
Action Type Old Value New Value Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/R5656ONDP2MGKIJMKEC7N2NXCV27WGTC/ [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2021-41133
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2021-41133
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.05 }} 0.00%
score
0.14042
percentile