Upstream information

CVE-2021-41133 at MITRE

Description

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. In versions prior to 1.10.4 and 1.12.0, Flatpak apps with direct access to AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can trick portals and other host-OS services into treating the Flatpak app as though it was an ordinary, non-sandboxed host-OS process. They can do this by manipulating the VFS using recent mount-related syscalls that are not blocked by Flatpak's denylist seccomp filter, in order to substitute a crafted `/.flatpak-info` or make that file disappear entirely. Flatpak apps that act as clients for AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can escalate the privileges that the corresponding services will believe the Flatpak app has. Note that protocols that operate entirely over the D-Bus session bus (user bus), system bus or accessibility bus are not affected by this. This is due to the use of a proxy process `xdg-dbus-proxy`, whose VFS cannot be manipulated by the Flatpak app, when interacting with these buses. Patches exist for versions 1.10.4 and 1.12.0, and as of time of publication, a patch for version 1.8.2 is being planned. There are no workarounds aside from upgrading to a patched version.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.6
Vector AV:L/AC:L/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 8.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Changed
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1191507 [RESOLVED / FIXED], 1191937 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE CaaS Platform 4.0
  • flatpak >= 1.2.3-150100.4.8.1
  • flatpak-devel >= 1.2.3-150100.4.8.1
  • flatpak-zsh-completion >= 1.2.3-150100.4.8.1
  • libflatpak0 >= 1.2.3-150100.4.8.1
  • typelib-1_0-Flatpak-1_0 >= 1.2.3-150100.4.8.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-3284
SUSE Enterprise Storage 6
  • flatpak >= 1.2.3-150100.4.8.1
  • flatpak-devel >= 1.2.3-150100.4.8.1
  • flatpak-zsh-completion >= 1.2.3-150100.4.8.1
  • libflatpak0 >= 1.2.3-150100.4.8.1
  • typelib-1_0-Flatpak-1_0 >= 1.2.3-150100.4.8.1
Patchnames:
SUSE-Storage-6-2022-3284
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • flatpak >= 1.10.5-4.9.1
  • flatpak-devel >= 1.10.5-4.9.1
  • flatpak-zsh-completion >= 1.10.5-4.9.1
  • libflatpak0 >= 1.10.5-4.9.1
  • system-user-flatpak >= 1.10.5-4.9.1
  • typelib-1_0-Flatpak-1_0 >= 1.10.5-4.9.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-3472
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • flatpak >= 1.10.5-4.9.1
  • flatpak-devel >= 1.10.5-4.9.1
  • flatpak-zsh-completion >= 1.10.5-4.9.1
  • libflatpak0 >= 1.10.5-4.9.1
  • system-user-flatpak >= 1.10.5-4.9.1
  • typelib-1_0-Flatpak-1_0 >= 1.10.5-4.9.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-3472
SUSE Liberty Linux 7
  • flatpak >= 1.0.9-12.el7_9
  • flatpak-builder >= 1.0.0-12.el7_9
  • flatpak-devel >= 1.0.9-12.el7_9
  • flatpak-libs >= 1.0.9-12.el7_9
Patchnames:
RHSA-2021:4044
SUSE Liberty Linux 8
  • flatpak >= 1.8.5-4.el8_4
  • flatpak-libs >= 1.8.5-4.el8_4
  • flatpak-selinux >= 1.8.5-4.el8_4
  • flatpak-session-helper >= 1.8.5-4.el8_4
Patchnames:
RHSA-2021:4042
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • flatpak >= 1.12.5-150400.1.11
  • flatpak-devel >= 1.12.5-150400.1.11
  • flatpak-zsh-completion >= 1.12.5-150400.1.11
  • libflatpak0 >= 1.12.5-150400.1.11
  • system-user-flatpak >= 1.12.5-150400.1.11
  • typelib-1_0-Flatpak-1_0 >= 1.12.5-150400.1.11
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA flatpak-1.12.5-150400.1.11
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • flatpak >= 1.14.4-150500.1.3
  • flatpak-devel >= 1.14.4-150500.1.3
  • flatpak-remote-flathub >= 1.14.4-150500.1.3
  • flatpak-zsh-completion >= 1.14.4-150500.1.3
  • libflatpak0 >= 1.14.4-150500.1.3
  • system-user-flatpak >= 1.14.4-150500.1.3
  • typelib-1_0-Flatpak-1_0 >= 1.14.4-150500.1.3
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA flatpak-1.14.4-150500.1.3
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • flatpak >= 1.2.3-150100.4.8.1
  • flatpak-devel >= 1.2.3-150100.4.8.1
  • flatpak-zsh-completion >= 1.2.3-150100.4.8.1
  • libflatpak0 >= 1.2.3-150100.4.8.1
  • typelib-1_0-Flatpak-1_0 >= 1.2.3-150100.4.8.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3284
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • flatpak >= 1.2.3-150100.4.8.1
  • flatpak-devel >= 1.2.3-150100.4.8.1
  • flatpak-zsh-completion >= 1.2.3-150100.4.8.1
  • libflatpak0 >= 1.2.3-150100.4.8.1
  • typelib-1_0-Flatpak-1_0 >= 1.2.3-150100.4.8.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3284
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • flatpak >= 0.10.4-150000.4.13.1
  • flatpak-devel >= 0.10.4-150000.4.13.1
  • libflatpak0 >= 0.10.4-150000.4.13.1
  • typelib-1_0-Flatpak-1_0 >= 0.10.4-150000.4.13.1
Patchnames:
SUSE-SLE-Product-HPC-15-2022-3439
SUSE Linux Enterprise Server 15 SP1-BCL
  • flatpak >= 1.2.3-150100.4.8.1
  • flatpak-devel >= 1.2.3-150100.4.8.1
  • flatpak-zsh-completion >= 1.2.3-150100.4.8.1
  • libflatpak0 >= 1.2.3-150100.4.8.1
  • typelib-1_0-Flatpak-1_0 >= 1.2.3-150100.4.8.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-3284
SUSE Linux Enterprise Server 15 SP1-LTSS
  • flatpak >= 1.2.3-150100.4.8.1
  • flatpak-devel >= 1.2.3-150100.4.8.1
  • flatpak-zsh-completion >= 1.2.3-150100.4.8.1
  • libflatpak0 >= 1.2.3-150100.4.8.1
  • typelib-1_0-Flatpak-1_0 >= 1.2.3-150100.4.8.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-3284
SUSE Linux Enterprise Server 15-LTSS
  • flatpak >= 0.10.4-150000.4.13.1
  • flatpak-devel >= 0.10.4-150000.4.13.1
  • libflatpak0 >= 0.10.4-150000.4.13.1
  • typelib-1_0-Flatpak-1_0 >= 0.10.4-150000.4.13.1
Patchnames:
SUSE-SLE-Product-SLES-15-2022-3439
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • flatpak >= 1.2.3-150100.4.8.1
  • flatpak-devel >= 1.2.3-150100.4.8.1
  • flatpak-zsh-completion >= 1.2.3-150100.4.8.1
  • libflatpak0 >= 1.2.3-150100.4.8.1
  • typelib-1_0-Flatpak-1_0 >= 1.2.3-150100.4.8.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-3284
SUSE Linux Enterprise Server for SAP Applications 15
  • flatpak >= 0.10.4-150000.4.13.1
  • flatpak-devel >= 0.10.4-150000.4.13.1
  • libflatpak0 >= 0.10.4-150000.4.13.1
  • typelib-1_0-Flatpak-1_0 >= 0.10.4-150000.4.13.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2022-3439
openSUSE Leap 15.2
  • flatpak >= 1.10.5-lp152.3.9.1
  • flatpak-devel >= 1.10.5-lp152.3.9.1
  • flatpak-zsh-completion >= 1.10.5-lp152.3.9.1
  • libflatpak0 >= 1.10.5-lp152.3.9.1
  • system-user-flatpak >= 1.10.5-lp152.3.9.1
  • typelib-1_0-Flatpak-1_0 >= 1.10.5-lp152.3.9.1
Patchnames:
openSUSE-2021-1400
openSUSE Leap 15.3
  • flatpak >= 1.10.5-4.9.1
  • flatpak-devel >= 1.10.5-4.9.1
  • flatpak-zsh-completion >= 1.10.5-4.9.1
  • libflatpak0 >= 1.10.5-4.9.1
  • system-user-flatpak >= 1.10.5-4.9.1
  • typelib-1_0-Flatpak-1_0 >= 1.10.5-4.9.1
Patchnames:
openSUSE-SLE-15.3-2021-3472
openSUSE Leap 15.4
  • flatpak >= 1.12.5-150400.1.11
  • libflatpak0 >= 1.12.5-150400.1.11
  • system-user-flatpak >= 1.12.5-150400.1.11
Patchnames:
openSUSE Leap 15.4 GA flatpak-1.12.5-150400.1.11
openSUSE Tumbleweed
  • flatpak >= 1.12.1-1.1
  • flatpak-devel >= 1.12.1-1.1
  • flatpak-zsh-completion >= 1.12.1-1.1
  • libflatpak0 >= 1.12.1-1.1
  • system-user-flatpak >= 1.12.1-1.1
  • typelib-1_0-Flatpak-1_0 >= 1.12.1-1.1
Patchnames:
openSUSE Tumbleweed GA flatpak-1.12.1-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 flatpak Released
SUSE Linux Enterprise Real Time 15 SP3 flatpak Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 flatpak Already fixed
SUSE Manager Proxy 4.3 flatpak Already fixed
SUSE Manager Retail Branch Server 4.3 flatpak Already fixed
SUSE Manager Server 4.3 flatpak Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 flatpak Already fixed
SUSE Linux Enterprise High Performance Computing 15 flatpak Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 flatpak Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS flatpak Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS flatpak Released
SUSE Linux Enterprise High Performance Computing 15 SP2 flatpak Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS flatpak Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS flatpak Released
SUSE Linux Enterprise High Performance Computing 15 SP3 flatpak Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS flatpak Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS flatpak Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 flatpak Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS flatpak Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS flatpak Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS flatpak Released
SUSE Linux Enterprise High Performance Computing 15-LTSS flatpak Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 flatpak Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 flatpak Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 flatpak Already fixed
SUSE Linux Enterprise Server 15 SP2 flatpak Released
SUSE Linux Enterprise Server 15 SP2-LTSS flatpak Released
SUSE Linux Enterprise Server 15 SP3 flatpak Released
SUSE Linux Enterprise Server 15 SP3-LTSS flatpak Affected
SUSE Linux Enterprise Server 15 SP4 flatpak Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS flatpak Already fixed
SUSE Linux Enterprise Server 15-ESPOS flatpak Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 flatpak Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 flatpak Released
SUSE Linux Enterprise Server for SAP Applications 15 flatpak Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 flatpak Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 flatpak Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 flatpak Released
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 flatpak Released
SUSE CaaS Platform 4.5 flatpak Released
SUSE Enterprise Storage 6 flatpak Released
SUSE Enterprise Storage 7 flatpak Released
SUSE Linux Enterprise Desktop 15 flatpak Affected
SUSE Linux Enterprise Desktop 15 SP1 flatpak Affected
SUSE Linux Enterprise Desktop 15 SP2 flatpak Released
SUSE Linux Enterprise Desktop 15 SP3 flatpak Released
SUSE Linux Enterprise Module for Desktop Applications 15 flatpak Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 flatpak Affected
SUSE Linux Enterprise Real Time 15 SP2 flatpak Released
SUSE Linux Enterprise Real Time 15 SP4 flatpak Already fixed
SUSE Linux Enterprise Server 15 flatpak Affected
SUSE Linux Enterprise Server 15 SP1 flatpak Affected
SUSE Linux Enterprise Server 15 SP1-BCL flatpak Released
SUSE Linux Enterprise Server 15 SP1-LTSS flatpak Released
SUSE Linux Enterprise Server 15 SP2-BCL flatpak Affected
SUSE Linux Enterprise Server 15 SP3-BCL flatpak Affected
SUSE Linux Enterprise Server 15-LTSS flatpak Released
SUSE Manager Proxy 4.0 flatpak Affected
SUSE Manager Proxy 4.1 flatpak Released
SUSE Manager Proxy 4.2 flatpak Released
SUSE Manager Retail Branch Server 4.0 flatpak Affected
SUSE Manager Retail Branch Server 4.1 flatpak Released
SUSE Manager Retail Branch Server 4.2 flatpak Released
SUSE Manager Server 4.0 flatpak Affected
SUSE Manager Server 4.1 flatpak Released
SUSE Manager Server 4.2 flatpak Released


SUSE Timeline for this CVE

CVE page created: Sat Oct 9 11:30:08 2021
CVE page last modified: Fri Apr 19 18:44:40 2024