openEuler update for flatpak



Published: 2021-10-30
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-41133
CWE-ID CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

flatpak-help
Operating systems & Components / Operating system package or component

flatpak-debugsource
Operating systems & Components / Operating system package or component

flatpak-devel
Operating systems & Components / Operating system package or component

flatpak-debuginfo
Operating systems & Components / Operating system package or component

flatpak
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Security restrictins bypass

EUVDB-ID: #VU57176

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-41133

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to an error in the VFS-manipulating syscalls implementation. A local user can bypass sandbox restrictions and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 20.03 LTS SP2

flatpak-help: before 1.0.3-7

flatpak-debugsource: before 1.0.3-7

flatpak-devel: before 1.0.3-7

flatpak-debuginfo: before 1.0.3-7

flatpak: before 1.0.3-7

CPE2.3 External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1404


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###