-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: flatpak security update
Advisory ID:       RHSA-2021:4042-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4042
Issue date:        2021-11-01
CVE Names:         CVE-2021-41133 
====================================================================
1. Summary:

An update for flatpak is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Flatpak is a system for building, distributing, and running sandboxed
desktop applications on Linux.

Security Fix(es):

* flatpak: Sandbox bypass via recent VFS-manipulating syscalls
(CVE-2021-41133)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2012245 - CVE-2021-41133 flatpak: Sandbox bypass via recent VFS-manipulating syscalls

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
flatpak-1.8.5-4.el8_4.src.rpm

aarch64:
flatpak-1.8.5-4.el8_4.aarch64.rpm
flatpak-debuginfo-1.8.5-4.el8_4.aarch64.rpm
flatpak-debugsource-1.8.5-4.el8_4.aarch64.rpm
flatpak-libs-1.8.5-4.el8_4.aarch64.rpm
flatpak-libs-debuginfo-1.8.5-4.el8_4.aarch64.rpm
flatpak-session-helper-1.8.5-4.el8_4.aarch64.rpm
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.aarch64.rpm
flatpak-tests-debuginfo-1.8.5-4.el8_4.aarch64.rpm

noarch:
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm

ppc64le:
flatpak-1.8.5-4.el8_4.ppc64le.rpm
flatpak-debuginfo-1.8.5-4.el8_4.ppc64le.rpm
flatpak-debugsource-1.8.5-4.el8_4.ppc64le.rpm
flatpak-libs-1.8.5-4.el8_4.ppc64le.rpm
flatpak-libs-debuginfo-1.8.5-4.el8_4.ppc64le.rpm
flatpak-session-helper-1.8.5-4.el8_4.ppc64le.rpm
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.ppc64le.rpm
flatpak-tests-debuginfo-1.8.5-4.el8_4.ppc64le.rpm

s390x:
flatpak-1.8.5-4.el8_4.s390x.rpm
flatpak-debuginfo-1.8.5-4.el8_4.s390x.rpm
flatpak-debugsource-1.8.5-4.el8_4.s390x.rpm
flatpak-libs-1.8.5-4.el8_4.s390x.rpm
flatpak-libs-debuginfo-1.8.5-4.el8_4.s390x.rpm
flatpak-session-helper-1.8.5-4.el8_4.s390x.rpm
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.s390x.rpm
flatpak-tests-debuginfo-1.8.5-4.el8_4.s390x.rpm

x86_64:
flatpak-1.8.5-4.el8_4.x86_64.rpm
flatpak-debuginfo-1.8.5-4.el8_4.i686.rpm
flatpak-debuginfo-1.8.5-4.el8_4.x86_64.rpm
flatpak-debugsource-1.8.5-4.el8_4.i686.rpm
flatpak-debugsource-1.8.5-4.el8_4.x86_64.rpm
flatpak-libs-1.8.5-4.el8_4.i686.rpm
flatpak-libs-1.8.5-4.el8_4.x86_64.rpm
flatpak-libs-debuginfo-1.8.5-4.el8_4.i686.rpm
flatpak-libs-debuginfo-1.8.5-4.el8_4.x86_64.rpm
flatpak-session-helper-1.8.5-4.el8_4.x86_64.rpm
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.i686.rpm
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.x86_64.rpm
flatpak-tests-debuginfo-1.8.5-4.el8_4.i686.rpm
flatpak-tests-debuginfo-1.8.5-4.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-41133
https://access.redhat.com/security/updates/classification/#important
https://github.com/flatpak/flatpak/security/advisories/GHSA-67h7-w3jq-vh4q

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Q2dr
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4042:01 Important: flatpak security update

An update for flatpak is now available for Red Hat Enterprise Linux 8

Summary

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.
Security Fix(es):
* flatpak: Sandbox bypass via recent VFS-manipulating syscalls (CVE-2021-41133)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-41133 https://access.redhat.com/security/updates/classification/#important https://github.com/flatpak/flatpak/security/advisories/GHSA-67h7-w3jq-vh4q

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: flatpak-1.8.5-4.el8_4.src.rpm
aarch64: flatpak-1.8.5-4.el8_4.aarch64.rpm flatpak-debuginfo-1.8.5-4.el8_4.aarch64.rpm flatpak-debugsource-1.8.5-4.el8_4.aarch64.rpm flatpak-libs-1.8.5-4.el8_4.aarch64.rpm flatpak-libs-debuginfo-1.8.5-4.el8_4.aarch64.rpm flatpak-session-helper-1.8.5-4.el8_4.aarch64.rpm flatpak-session-helper-debuginfo-1.8.5-4.el8_4.aarch64.rpm flatpak-tests-debuginfo-1.8.5-4.el8_4.aarch64.rpm
noarch: flatpak-selinux-1.8.5-4.el8_4.noarch.rpm
ppc64le: flatpak-1.8.5-4.el8_4.ppc64le.rpm flatpak-debuginfo-1.8.5-4.el8_4.ppc64le.rpm flatpak-debugsource-1.8.5-4.el8_4.ppc64le.rpm flatpak-libs-1.8.5-4.el8_4.ppc64le.rpm flatpak-libs-debuginfo-1.8.5-4.el8_4.ppc64le.rpm flatpak-session-helper-1.8.5-4.el8_4.ppc64le.rpm flatpak-session-helper-debuginfo-1.8.5-4.el8_4.ppc64le.rpm flatpak-tests-debuginfo-1.8.5-4.el8_4.ppc64le.rpm
s390x: flatpak-1.8.5-4.el8_4.s390x.rpm flatpak-debuginfo-1.8.5-4.el8_4.s390x.rpm flatpak-debugsource-1.8.5-4.el8_4.s390x.rpm flatpak-libs-1.8.5-4.el8_4.s390x.rpm flatpak-libs-debuginfo-1.8.5-4.el8_4.s390x.rpm flatpak-session-helper-1.8.5-4.el8_4.s390x.rpm flatpak-session-helper-debuginfo-1.8.5-4.el8_4.s390x.rpm flatpak-tests-debuginfo-1.8.5-4.el8_4.s390x.rpm
x86_64: flatpak-1.8.5-4.el8_4.x86_64.rpm flatpak-debuginfo-1.8.5-4.el8_4.i686.rpm flatpak-debuginfo-1.8.5-4.el8_4.x86_64.rpm flatpak-debugsource-1.8.5-4.el8_4.i686.rpm flatpak-debugsource-1.8.5-4.el8_4.x86_64.rpm flatpak-libs-1.8.5-4.el8_4.i686.rpm flatpak-libs-1.8.5-4.el8_4.x86_64.rpm flatpak-libs-debuginfo-1.8.5-4.el8_4.i686.rpm flatpak-libs-debuginfo-1.8.5-4.el8_4.x86_64.rpm flatpak-session-helper-1.8.5-4.el8_4.x86_64.rpm flatpak-session-helper-debuginfo-1.8.5-4.el8_4.i686.rpm flatpak-session-helper-debuginfo-1.8.5-4.el8_4.x86_64.rpm flatpak-tests-debuginfo-1.8.5-4.el8_4.i686.rpm flatpak-tests-debuginfo-1.8.5-4.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4042-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4042
Issued Date: : 2021-11-01
CVE Names: CVE-2021-41133

Topic

An update for flatpak is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2012245 - CVE-2021-41133 flatpak: Sandbox bypass via recent VFS-manipulating syscalls


Related News