Description

Flatpak is a Linux application sandboxing and distribution framework. A path traversal vulnerability affects versions of Flatpak prior to 1.12.3 and 1.10.6. flatpak-builder applies `finish-args` last in the build. At this point the build directory will have the full access that is specified in the manifest, so running `flatpak build` against it will gain those permissions. Normally this will not be done, so this is not problem. However, if `--mirror-screenshots-url` is specified, then flatpak-builder will launch `flatpak build --nofilesystem=host appstream-utils mirror-screenshots` after finalization, which can lead to issues even with the `--nofilesystem=host` protection. In normal use, the only issue is that these empty directories can be created wherever the user has write permissions. However, a malicious application could replace the `appstream-util` binary and potentially do something more hostile. This has been resolved in Flatpak 1.12.3 and 1.10.6 by changing the behaviour of `--nofilesystem=home` and `--nofilesystem=host`.

INFO

Published Date :

Jan. 13, 2022, 9:15 p.m.

Last Modified :

Dec. 23, 2023, 10:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.1
Public PoC/Exploit Available at Github

CVE-2022-21682 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-21682 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Flatpak flatpak
2 Flatpak flatpak-builder
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Collection of awesome vulnerabilities

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : May 16, 2020, 11:10 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-21682 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-21682 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 23, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://security.gentoo.org/glsa/202312-12 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APFTBYGJJVJPFVHRXUW5PII5XOAFI4KH/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IXKBERLJRYV7KXKGXOLI6IOXVBQNN4DP/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/APFTBYGJJVJPFVHRXUW5PII5XOAFI4KH/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/IXKBERLJRYV7KXKGXOLI6IOXVBQNN4DP/
  • Modified Analysis by [email protected]

    Feb. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/APFTBYGJJVJPFVHRXUW5PII5XOAFI4KH/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/APFTBYGJJVJPFVHRXUW5PII5XOAFI4KH/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IXKBERLJRYV7KXKGXOLI6IOXVBQNN4DP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/IXKBERLJRYV7KXKGXOLI6IOXVBQNN4DP/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5049 No Types Assigned https://www.debian.org/security/2022/dsa-5049 Third Party Advisory
  • CVE Modified by [email protected]

    Jan. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IXKBERLJRYV7KXKGXOLI6IOXVBQNN4DP/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5049 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 24, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://github.com/flatpak/flatpak/commit/445bddeee657fdc8d2a0a1f0de12975400d4fc1a No Types Assigned https://github.com/flatpak/flatpak/commit/445bddeee657fdc8d2a0a1f0de12975400d4fc1a Patch, Third Party Advisory
    Changed Reference Type https://github.com/flatpak/flatpak/commit/4d11f77aa7fd3e64cfa80af89d92567ab9e8e6fa No Types Assigned https://github.com/flatpak/flatpak/commit/4d11f77aa7fd3e64cfa80af89d92567ab9e8e6fa Patch, Third Party Advisory
    Changed Reference Type https://github.com/flatpak/flatpak/security/advisories/GHSA-8ch7-5j3h-g4fx No Types Assigned https://github.com/flatpak/flatpak/security/advisories/GHSA-8ch7-5j3h-g4fx Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/APFTBYGJJVJPFVHRXUW5PII5XOAFI4KH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/APFTBYGJJVJPFVHRXUW5PII5XOAFI4KH/ Third Party Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.7 *cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:* versions from (including) 1.11.1 up to (excluding) 1.12.4 *cpe:2.3:a:flatpak:flatpak-builder:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.2
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 17, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/APFTBYGJJVJPFVHRXUW5PII5XOAFI4KH/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-21682 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.17%

score

0.70578

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability