-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: flatpak security update
Advisory ID:       RHSA-2021:0307-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0307
Issue date:        2021-02-01
CVE Names:         CVE-2021-21261 
====================================================================
1. Summary:

An update for flatpak is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Flatpak is a system for building, distributing, and running sandboxed
desktop applications on Linux.

Security Fix(es):

* flatpak: sandbox escape via spawn portal (CVE-2021-21261)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1917430 - CVE-2021-21261 flatpak: sandbox escape via spawn portal

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
flatpak-1.6.2-4.el8_2.src.rpm

aarch64:
flatpak-1.6.2-4.el8_2.aarch64.rpm
flatpak-debuginfo-1.6.2-4.el8_2.aarch64.rpm
flatpak-debugsource-1.6.2-4.el8_2.aarch64.rpm
flatpak-libs-1.6.2-4.el8_2.aarch64.rpm
flatpak-libs-debuginfo-1.6.2-4.el8_2.aarch64.rpm
flatpak-session-helper-1.6.2-4.el8_2.aarch64.rpm
flatpak-session-helper-debuginfo-1.6.2-4.el8_2.aarch64.rpm
flatpak-tests-debuginfo-1.6.2-4.el8_2.aarch64.rpm

noarch:
flatpak-selinux-1.6.2-4.el8_2.noarch.rpm

ppc64le:
flatpak-1.6.2-4.el8_2.ppc64le.rpm
flatpak-debuginfo-1.6.2-4.el8_2.ppc64le.rpm
flatpak-debugsource-1.6.2-4.el8_2.ppc64le.rpm
flatpak-libs-1.6.2-4.el8_2.ppc64le.rpm
flatpak-libs-debuginfo-1.6.2-4.el8_2.ppc64le.rpm
flatpak-session-helper-1.6.2-4.el8_2.ppc64le.rpm
flatpak-session-helper-debuginfo-1.6.2-4.el8_2.ppc64le.rpm
flatpak-tests-debuginfo-1.6.2-4.el8_2.ppc64le.rpm

s390x:
flatpak-1.6.2-4.el8_2.s390x.rpm
flatpak-debuginfo-1.6.2-4.el8_2.s390x.rpm
flatpak-debugsource-1.6.2-4.el8_2.s390x.rpm
flatpak-libs-1.6.2-4.el8_2.s390x.rpm
flatpak-libs-debuginfo-1.6.2-4.el8_2.s390x.rpm
flatpak-session-helper-1.6.2-4.el8_2.s390x.rpm
flatpak-session-helper-debuginfo-1.6.2-4.el8_2.s390x.rpm
flatpak-tests-debuginfo-1.6.2-4.el8_2.s390x.rpm

x86_64:
flatpak-1.6.2-4.el8_2.x86_64.rpm
flatpak-debuginfo-1.6.2-4.el8_2.i686.rpm
flatpak-debuginfo-1.6.2-4.el8_2.x86_64.rpm
flatpak-debugsource-1.6.2-4.el8_2.i686.rpm
flatpak-debugsource-1.6.2-4.el8_2.x86_64.rpm
flatpak-libs-1.6.2-4.el8_2.i686.rpm
flatpak-libs-1.6.2-4.el8_2.x86_64.rpm
flatpak-libs-debuginfo-1.6.2-4.el8_2.i686.rpm
flatpak-libs-debuginfo-1.6.2-4.el8_2.x86_64.rpm
flatpak-session-helper-1.6.2-4.el8_2.x86_64.rpm
flatpak-session-helper-debuginfo-1.6.2-4.el8_2.i686.rpm
flatpak-session-helper-debuginfo-1.6.2-4.el8_2.x86_64.rpm
flatpak-tests-debuginfo-1.6.2-4.el8_2.i686.rpm
flatpak-tests-debuginfo-1.6.2-4.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-21261
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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8YHh
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0307:01 Important: flatpak security update

An update for flatpak is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.
Security Fix(es):
* flatpak: sandbox escape via spawn portal (CVE-2021-21261)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-21261 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: flatpak-1.6.2-4.el8_2.src.rpm
aarch64: flatpak-1.6.2-4.el8_2.aarch64.rpm flatpak-debuginfo-1.6.2-4.el8_2.aarch64.rpm flatpak-debugsource-1.6.2-4.el8_2.aarch64.rpm flatpak-libs-1.6.2-4.el8_2.aarch64.rpm flatpak-libs-debuginfo-1.6.2-4.el8_2.aarch64.rpm flatpak-session-helper-1.6.2-4.el8_2.aarch64.rpm flatpak-session-helper-debuginfo-1.6.2-4.el8_2.aarch64.rpm flatpak-tests-debuginfo-1.6.2-4.el8_2.aarch64.rpm
noarch: flatpak-selinux-1.6.2-4.el8_2.noarch.rpm
ppc64le: flatpak-1.6.2-4.el8_2.ppc64le.rpm flatpak-debuginfo-1.6.2-4.el8_2.ppc64le.rpm flatpak-debugsource-1.6.2-4.el8_2.ppc64le.rpm flatpak-libs-1.6.2-4.el8_2.ppc64le.rpm flatpak-libs-debuginfo-1.6.2-4.el8_2.ppc64le.rpm flatpak-session-helper-1.6.2-4.el8_2.ppc64le.rpm flatpak-session-helper-debuginfo-1.6.2-4.el8_2.ppc64le.rpm flatpak-tests-debuginfo-1.6.2-4.el8_2.ppc64le.rpm
s390x: flatpak-1.6.2-4.el8_2.s390x.rpm flatpak-debuginfo-1.6.2-4.el8_2.s390x.rpm flatpak-debugsource-1.6.2-4.el8_2.s390x.rpm flatpak-libs-1.6.2-4.el8_2.s390x.rpm flatpak-libs-debuginfo-1.6.2-4.el8_2.s390x.rpm flatpak-session-helper-1.6.2-4.el8_2.s390x.rpm flatpak-session-helper-debuginfo-1.6.2-4.el8_2.s390x.rpm flatpak-tests-debuginfo-1.6.2-4.el8_2.s390x.rpm
x86_64: flatpak-1.6.2-4.el8_2.x86_64.rpm flatpak-debuginfo-1.6.2-4.el8_2.i686.rpm flatpak-debuginfo-1.6.2-4.el8_2.x86_64.rpm flatpak-debugsource-1.6.2-4.el8_2.i686.rpm flatpak-debugsource-1.6.2-4.el8_2.x86_64.rpm flatpak-libs-1.6.2-4.el8_2.i686.rpm flatpak-libs-1.6.2-4.el8_2.x86_64.rpm flatpak-libs-debuginfo-1.6.2-4.el8_2.i686.rpm flatpak-libs-debuginfo-1.6.2-4.el8_2.x86_64.rpm flatpak-session-helper-1.6.2-4.el8_2.x86_64.rpm flatpak-session-helper-debuginfo-1.6.2-4.el8_2.i686.rpm flatpak-session-helper-debuginfo-1.6.2-4.el8_2.x86_64.rpm flatpak-tests-debuginfo-1.6.2-4.el8_2.i686.rpm flatpak-tests-debuginfo-1.6.2-4.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0307-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0307
Issued Date: : 2021-02-01
CVE Names: CVE-2021-21261

Topic

An update for flatpak is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1917430 - CVE-2021-21261 flatpak: sandbox escape via spawn portal


Related News