8.6
HIGH
CVE-2021-43860
"Flatpak Null Terminator Privilege Escalation Vulnerability"
Description

Flatpak is a Linux application sandboxing and distribution framework. Prior to versions 1.12.3 and 1.10.6, Flatpak doesn't properly validate that the permissions displayed to the user for an app at install time match the actual permissions granted to the app at runtime, in the case that there's a null byte in the metadata file of an app. Therefore apps can grant themselves permissions without the consent of the user. Flatpak shows permissions to the user during install by reading them from the "xa.metadata" key in the commit metadata. This cannot contain a null terminator, because it is an untrusted GVariant. Flatpak compares these permissions to the *actual* metadata, from the "metadata" file to ensure it wasn't lied to. However, the actual metadata contents are loaded in several places where they are read as simple C-style strings. That means that, if the metadata file includes a null terminator, only the content of the file from *before* the terminator gets compared to xa.metadata. Thus, any permissions that appear in the metadata file after a null terminator are applied at runtime but not shown to the user. So maliciously crafted apps can give themselves hidden permissions. Users who have Flatpaks installed from untrusted sources are at risk in case the Flatpak has a maliciously crafted metadata file, either initially or in an update. This issue is patched in versions 1.12.3 and 1.10.6. As a workaround, users can manually check the permissions of installed apps by checking the metadata file or the xa.metadata key on the commit metadata.

INFO

Published Date :

Jan. 12, 2022, 10:15 p.m.

Last Modified :

Dec. 23, 2023, 10:15 a.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2021-43860 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-43860 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Flatpak flatpak

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Collection of awesome vulnerabilities

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : May 16, 2020, 11:10 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-43860 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-43860 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 23, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://security.gentoo.org/glsa/202312-12 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APFTBYGJJVJPFVHRXUW5PII5XOAFI4KH/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/APFTBYGJJVJPFVHRXUW5PII5XOAFI4KH/
  • Modified Analysis by [email protected]

    Feb. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2022/dsa-5049 No Types Assigned https://www.debian.org/security/2022/dsa-5049 Third Party Advisory
  • CVE Modified by [email protected]

    Jan. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5049 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 21, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type https://github.com/flatpak/flatpak/commit/54ec1a482dfc668127eaae57f135e6a8e0bc52da No Types Assigned https://github.com/flatpak/flatpak/commit/54ec1a482dfc668127eaae57f135e6a8e0bc52da Patch, Third Party Advisory
    Changed Reference Type https://github.com/flatpak/flatpak/commit/65cbfac982cb1c83993a9e19aa424daee8e9f042 No Types Assigned https://github.com/flatpak/flatpak/commit/65cbfac982cb1c83993a9e19aa424daee8e9f042 Patch, Third Party Advisory
    Changed Reference Type https://github.com/flatpak/flatpak/commit/93357d357119093804df05acc32ff335839c6451 No Types Assigned https://github.com/flatpak/flatpak/commit/93357d357119093804df05acc32ff335839c6451 Patch, Third Party Advisory
    Changed Reference Type https://github.com/flatpak/flatpak/commit/ba818f504c926baaf6e362be8159cfacf994310e No Types Assigned https://github.com/flatpak/flatpak/commit/ba818f504c926baaf6e362be8159cfacf994310e Patch, Third Party Advisory
    Changed Reference Type https://github.com/flatpak/flatpak/commit/d9a8f9d8ccc0b7c1135d0ecde006a75d25f66aee No Types Assigned https://github.com/flatpak/flatpak/commit/d9a8f9d8ccc0b7c1135d0ecde006a75d25f66aee Patch, Third Party Advisory
    Changed Reference Type https://github.com/flatpak/flatpak/releases/tag/1.10.6 No Types Assigned https://github.com/flatpak/flatpak/releases/tag/1.10.6 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/flatpak/flatpak/releases/tag/1.12.3 No Types Assigned https://github.com/flatpak/flatpak/releases/tag/1.12.3 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/flatpak/flatpak/security/advisories/GHSA-qpjc-vq3c-572j No Types Assigned https://github.com/flatpak/flatpak/security/advisories/GHSA-qpjc-vq3c-572j Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/APFTBYGJJVJPFVHRXUW5PII5XOAFI4KH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/APFTBYGJJVJPFVHRXUW5PII5XOAFI4KH/ Third Party Advisory
    Added CWE NIST CWE-276
    Added CPE Configuration OR *cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.6 *cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:* versions from (including) 1.11.1 up to (including) 1.12.3
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 17, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/APFTBYGJJVJPFVHRXUW5PII5XOAFI4KH/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-43860 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.29 }} 0.04%

score

0.69251

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability