CVE编号
CVE-2021-21261利用情况
暂无补丁情况
官方补丁披露时间
2021-01-15漏洞描述
Flatpak是一套用于Linux桌面应用计算机环境的应用程序虚拟化系统。Flatpak存在注入漏洞,该漏洞源于flatpak-portal允许沙箱应用程序在主机系统上执行任意代码(沙箱逃脱)。目前没有详细的漏洞细节提供。
解决建议
厂商已发布了漏洞修复程序,请及时关注更新:https://github.com/flatpak/flatpak/commit/fb1eaefbceeb73f02eb1bc85865d74a414faf8b8
参考链接 |
|
---|---|
https://github.com/flatpak/flatpak/commit/6d1773d2a54dde9b099043f07a2094a4f1c2f486 | |
https://github.com/flatpak/flatpak/commit/6e5ae7a109cdfa9735ea7ccbd8cb79f9e8d3ae8b | |
https://github.com/flatpak/flatpak/commit/aeb6a7ab0abaac4a8f4ad98b3df476d9de6b8bd4 | |
https://github.com/flatpak/flatpak/commit/cc1401043c075268ecc652eac557ef8076b5eaba | |
https://github.com/flatpak/flatpak/releases/tag/1.8.5 | |
https://github.com/flatpak/flatpak/security/advisories/GHSA-4ppf-fxf6-vxg2 | |
https://security.gentoo.org/glsa/202101-21 | |
https://www.debian.org/security/2021/dsa-4830 |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | flatpak | flatpak | * |
From (including) 0.11.4 |
Up to (excluding) 1.8.5 |
||||
运行在以下环境 | |||||||||
应用 | flatpak | flatpak | * |
From (including) 1.9.1 |
Up to (excluding) 1.10.0 |
||||
运行在以下环境 | |||||||||
系统 | alibaba_cloud_linux_2.1903 | flatpak | * |
Up to (excluding) 1.0.0-10.1.al7 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.13 | flatpak | * |
Up to (excluding) 1.10.1-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.14 | flatpak | * |
Up to (excluding) 1.10.1-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.15 | flatpak | * |
Up to (excluding) 1.10.1-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_edge | flatpak | * |
Up to (excluding) 1.10.1-r0 |
|||||
运行在以下环境 | |||||||||
系统 | amazon_2 | flatpak | * |
Up to (excluding) 1.0.0-10.amzn2 |
|||||
运行在以下环境 | |||||||||
系统 | centos_7 | flatpak | * |
Up to (excluding) 1.0.9-10.el7_9 |
|||||
运行在以下环境 | |||||||||
系统 | centos_8 | flatpak | * |
Up to (excluding) 1.6.2-5.el8_3 |
|||||
运行在以下环境 | |||||||||
系统 | debian_10 | flatpak | * |
Up to (excluding) 1.2.5-0+deb10u2 |
|||||
运行在以下环境 | |||||||||
系统 | debian_11 | flatpak | * |
Up to (excluding) 1.8.4-2 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_15.2 | flatpak | * |
Up to (excluding) 2020.8-lp152.2.3.1 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_7 | flatpak | * |
Up to (excluding) 1.0.0-10.el7_9 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_8 | flatpak | * |
Up to (excluding) 1.6.2-5.el8_3 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_8 | flatpak | * |
Up to (excluding) 1.6.2-5.el8_3 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_18.04 | flatpak | * |
Up to (excluding) 1.0.9-0ubuntu0.2 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_20.04 | flatpak | * |
Up to (excluding) 1.6.5-0ubuntu0.2 |
|||||
- 攻击路径 本地
- 攻击复杂度 容易
- 权限要求 无需权限
- 影响范围 越权影响
- EXP成熟度 N/A
- 补丁情况 官方补丁
- 数据保密性 数据泄露
- 数据完整性 无影响
- 服务器危害 服务器失陷
- 全网数量 N/A
还没有评论,来说两句吧...