-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: flatpak security update
Advisory ID:       RHSA-2021:0411-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0411
Issue date:        2021-02-04
CVE Names:         CVE-2021-21261 
====================================================================
1. Summary:

An update for flatpak is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Flatpak is a system for building, distributing, and running sandboxed
desktop applications on Linux.

Security Fix(es):

* flatpak: sandbox escape via spawn portal (CVE-2021-21261)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1917430 - CVE-2021-21261 flatpak: sandbox escape via spawn portal

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
flatpak-1.0.9-10.el7_9.src.rpm

x86_64:
flatpak-1.0.9-10.el7_9.x86_64.rpm
flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm
flatpak-libs-1.0.9-10.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
flatpak-builder-1.0.0-10.el7_9.x86_64.rpm
flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm
flatpak-devel-1.0.9-10.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
flatpak-1.0.9-10.el7_9.src.rpm

x86_64:
flatpak-1.0.9-10.el7_9.x86_64.rpm
flatpak-builder-1.0.0-10.el7_9.x86_64.rpm
flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm
flatpak-devel-1.0.9-10.el7_9.x86_64.rpm
flatpak-libs-1.0.9-10.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
flatpak-1.0.9-10.el7_9.src.rpm

ppc64:
flatpak-1.0.9-10.el7_9.ppc64.rpm
flatpak-debuginfo-1.0.9-10.el7_9.ppc64.rpm
flatpak-libs-1.0.9-10.el7_9.ppc64.rpm

ppc64le:
flatpak-1.0.9-10.el7_9.ppc64le.rpm
flatpak-debuginfo-1.0.9-10.el7_9.ppc64le.rpm
flatpak-libs-1.0.9-10.el7_9.ppc64le.rpm

s390x:
flatpak-1.0.9-10.el7_9.s390x.rpm
flatpak-debuginfo-1.0.9-10.el7_9.s390x.rpm
flatpak-libs-1.0.9-10.el7_9.s390x.rpm

x86_64:
flatpak-1.0.9-10.el7_9.x86_64.rpm
flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm
flatpak-libs-1.0.9-10.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
flatpak-builder-1.0.0-10.el7_9.ppc64.rpm
flatpak-debuginfo-1.0.9-10.el7_9.ppc64.rpm
flatpak-devel-1.0.9-10.el7_9.ppc64.rpm

ppc64le:
flatpak-builder-1.0.0-10.el7_9.ppc64le.rpm
flatpak-debuginfo-1.0.9-10.el7_9.ppc64le.rpm
flatpak-devel-1.0.9-10.el7_9.ppc64le.rpm

s390x:
flatpak-builder-1.0.0-10.el7_9.s390x.rpm
flatpak-debuginfo-1.0.9-10.el7_9.s390x.rpm
flatpak-devel-1.0.9-10.el7_9.s390x.rpm

x86_64:
flatpak-builder-1.0.0-10.el7_9.x86_64.rpm
flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm
flatpak-devel-1.0.9-10.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
flatpak-1.0.9-10.el7_9.src.rpm

x86_64:
flatpak-1.0.9-10.el7_9.x86_64.rpm
flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm
flatpak-libs-1.0.9-10.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
flatpak-builder-1.0.0-10.el7_9.x86_64.rpm
flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm
flatpak-devel-1.0.9-10.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-21261
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Pyx9
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0411:01 Important: flatpak security update

An update for flatpak is now available for Red Hat Enterprise Linux 7

Summary

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.
Security Fix(es):
* flatpak: sandbox escape via spawn portal (CVE-2021-21261)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-21261 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: flatpak-1.0.9-10.el7_9.src.rpm
x86_64: flatpak-1.0.9-10.el7_9.x86_64.rpm flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm flatpak-libs-1.0.9-10.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: flatpak-builder-1.0.0-10.el7_9.x86_64.rpm flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm flatpak-devel-1.0.9-10.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: flatpak-1.0.9-10.el7_9.src.rpm
x86_64: flatpak-1.0.9-10.el7_9.x86_64.rpm flatpak-builder-1.0.0-10.el7_9.x86_64.rpm flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm flatpak-devel-1.0.9-10.el7_9.x86_64.rpm flatpak-libs-1.0.9-10.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: flatpak-1.0.9-10.el7_9.src.rpm
ppc64: flatpak-1.0.9-10.el7_9.ppc64.rpm flatpak-debuginfo-1.0.9-10.el7_9.ppc64.rpm flatpak-libs-1.0.9-10.el7_9.ppc64.rpm
ppc64le: flatpak-1.0.9-10.el7_9.ppc64le.rpm flatpak-debuginfo-1.0.9-10.el7_9.ppc64le.rpm flatpak-libs-1.0.9-10.el7_9.ppc64le.rpm
s390x: flatpak-1.0.9-10.el7_9.s390x.rpm flatpak-debuginfo-1.0.9-10.el7_9.s390x.rpm flatpak-libs-1.0.9-10.el7_9.s390x.rpm
x86_64: flatpak-1.0.9-10.el7_9.x86_64.rpm flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm flatpak-libs-1.0.9-10.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: flatpak-builder-1.0.0-10.el7_9.ppc64.rpm flatpak-debuginfo-1.0.9-10.el7_9.ppc64.rpm flatpak-devel-1.0.9-10.el7_9.ppc64.rpm
ppc64le: flatpak-builder-1.0.0-10.el7_9.ppc64le.rpm flatpak-debuginfo-1.0.9-10.el7_9.ppc64le.rpm flatpak-devel-1.0.9-10.el7_9.ppc64le.rpm
s390x: flatpak-builder-1.0.0-10.el7_9.s390x.rpm flatpak-debuginfo-1.0.9-10.el7_9.s390x.rpm flatpak-devel-1.0.9-10.el7_9.s390x.rpm
x86_64: flatpak-builder-1.0.0-10.el7_9.x86_64.rpm flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm flatpak-devel-1.0.9-10.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: flatpak-1.0.9-10.el7_9.src.rpm
x86_64: flatpak-1.0.9-10.el7_9.x86_64.rpm flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm flatpak-libs-1.0.9-10.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: flatpak-builder-1.0.0-10.el7_9.x86_64.rpm flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm flatpak-devel-1.0.9-10.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0411-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0411
Issued Date: : 2021-02-04
CVE Names: CVE-2021-21261

Topic

An update for flatpak is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1917430 - CVE-2021-21261 flatpak: sandbox escape via spawn portal


Related News