-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: flatpak security update
Advisory ID:       RHSA-2021:4044-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4044
Issue date:        2021-11-01
CVE Names:         CVE-2021-41133 
====================================================================
1. Summary:

An update for flatpak is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Flatpak is a system for building, distributing, and running sandboxed
desktop applications on Linux.

Security Fix(es):

* flatpak: Sandbox bypass via recent VFS-manipulating syscalls
(CVE-2021-41133)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2012245 - CVE-2021-41133 flatpak: Sandbox bypass via recent VFS-manipulating syscalls

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
flatpak-1.0.9-12.el7_9.src.rpm

x86_64:
flatpak-1.0.9-12.el7_9.x86_64.rpm
flatpak-debuginfo-1.0.9-12.el7_9.x86_64.rpm
flatpak-libs-1.0.9-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
flatpak-builder-1.0.0-12.el7_9.x86_64.rpm
flatpak-debuginfo-1.0.9-12.el7_9.x86_64.rpm
flatpak-devel-1.0.9-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
flatpak-1.0.9-12.el7_9.src.rpm

x86_64:
flatpak-1.0.9-12.el7_9.x86_64.rpm
flatpak-builder-1.0.0-12.el7_9.x86_64.rpm
flatpak-debuginfo-1.0.9-12.el7_9.x86_64.rpm
flatpak-devel-1.0.9-12.el7_9.x86_64.rpm
flatpak-libs-1.0.9-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
flatpak-1.0.9-12.el7_9.src.rpm

ppc64:
flatpak-1.0.9-12.el7_9.ppc64.rpm
flatpak-debuginfo-1.0.9-12.el7_9.ppc64.rpm
flatpak-libs-1.0.9-12.el7_9.ppc64.rpm

ppc64le:
flatpak-1.0.9-12.el7_9.ppc64le.rpm
flatpak-debuginfo-1.0.9-12.el7_9.ppc64le.rpm
flatpak-libs-1.0.9-12.el7_9.ppc64le.rpm

s390x:
flatpak-1.0.9-12.el7_9.s390x.rpm
flatpak-debuginfo-1.0.9-12.el7_9.s390x.rpm
flatpak-libs-1.0.9-12.el7_9.s390x.rpm

x86_64:
flatpak-1.0.9-12.el7_9.x86_64.rpm
flatpak-debuginfo-1.0.9-12.el7_9.x86_64.rpm
flatpak-libs-1.0.9-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
flatpak-builder-1.0.0-12.el7_9.ppc64.rpm
flatpak-debuginfo-1.0.9-12.el7_9.ppc64.rpm
flatpak-devel-1.0.9-12.el7_9.ppc64.rpm

ppc64le:
flatpak-builder-1.0.0-12.el7_9.ppc64le.rpm
flatpak-debuginfo-1.0.9-12.el7_9.ppc64le.rpm
flatpak-devel-1.0.9-12.el7_9.ppc64le.rpm

s390x:
flatpak-builder-1.0.0-12.el7_9.s390x.rpm
flatpak-debuginfo-1.0.9-12.el7_9.s390x.rpm
flatpak-devel-1.0.9-12.el7_9.s390x.rpm

x86_64:
flatpak-builder-1.0.0-12.el7_9.x86_64.rpm
flatpak-debuginfo-1.0.9-12.el7_9.x86_64.rpm
flatpak-devel-1.0.9-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
flatpak-1.0.9-12.el7_9.src.rpm

x86_64:
flatpak-1.0.9-12.el7_9.x86_64.rpm
flatpak-debuginfo-1.0.9-12.el7_9.x86_64.rpm
flatpak-libs-1.0.9-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
flatpak-builder-1.0.0-12.el7_9.x86_64.rpm
flatpak-debuginfo-1.0.9-12.el7_9.x86_64.rpm
flatpak-devel-1.0.9-12.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-41133
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ZxvE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4044:01 Important: flatpak security update

An update for flatpak is now available for Red Hat Enterprise Linux 7

Summary

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.
Security Fix(es):
* flatpak: Sandbox bypass via recent VFS-manipulating syscalls (CVE-2021-41133)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-41133 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: flatpak-1.0.9-12.el7_9.src.rpm
x86_64: flatpak-1.0.9-12.el7_9.x86_64.rpm flatpak-debuginfo-1.0.9-12.el7_9.x86_64.rpm flatpak-libs-1.0.9-12.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: flatpak-builder-1.0.0-12.el7_9.x86_64.rpm flatpak-debuginfo-1.0.9-12.el7_9.x86_64.rpm flatpak-devel-1.0.9-12.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: flatpak-1.0.9-12.el7_9.src.rpm
x86_64: flatpak-1.0.9-12.el7_9.x86_64.rpm flatpak-builder-1.0.0-12.el7_9.x86_64.rpm flatpak-debuginfo-1.0.9-12.el7_9.x86_64.rpm flatpak-devel-1.0.9-12.el7_9.x86_64.rpm flatpak-libs-1.0.9-12.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: flatpak-1.0.9-12.el7_9.src.rpm
ppc64: flatpak-1.0.9-12.el7_9.ppc64.rpm flatpak-debuginfo-1.0.9-12.el7_9.ppc64.rpm flatpak-libs-1.0.9-12.el7_9.ppc64.rpm
ppc64le: flatpak-1.0.9-12.el7_9.ppc64le.rpm flatpak-debuginfo-1.0.9-12.el7_9.ppc64le.rpm flatpak-libs-1.0.9-12.el7_9.ppc64le.rpm
s390x: flatpak-1.0.9-12.el7_9.s390x.rpm flatpak-debuginfo-1.0.9-12.el7_9.s390x.rpm flatpak-libs-1.0.9-12.el7_9.s390x.rpm
x86_64: flatpak-1.0.9-12.el7_9.x86_64.rpm flatpak-debuginfo-1.0.9-12.el7_9.x86_64.rpm flatpak-libs-1.0.9-12.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: flatpak-builder-1.0.0-12.el7_9.ppc64.rpm flatpak-debuginfo-1.0.9-12.el7_9.ppc64.rpm flatpak-devel-1.0.9-12.el7_9.ppc64.rpm
ppc64le: flatpak-builder-1.0.0-12.el7_9.ppc64le.rpm flatpak-debuginfo-1.0.9-12.el7_9.ppc64le.rpm flatpak-devel-1.0.9-12.el7_9.ppc64le.rpm
s390x: flatpak-builder-1.0.0-12.el7_9.s390x.rpm flatpak-debuginfo-1.0.9-12.el7_9.s390x.rpm flatpak-devel-1.0.9-12.el7_9.s390x.rpm
x86_64: flatpak-builder-1.0.0-12.el7_9.x86_64.rpm flatpak-debuginfo-1.0.9-12.el7_9.x86_64.rpm flatpak-devel-1.0.9-12.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: flatpak-1.0.9-12.el7_9.src.rpm
x86_64: flatpak-1.0.9-12.el7_9.x86_64.rpm flatpak-debuginfo-1.0.9-12.el7_9.x86_64.rpm flatpak-libs-1.0.9-12.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: flatpak-builder-1.0.0-12.el7_9.x86_64.rpm flatpak-debuginfo-1.0.9-12.el7_9.x86_64.rpm flatpak-devel-1.0.9-12.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4044-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4044
Issued Date: : 2021-11-01
CVE Names: CVE-2021-41133

Topic

An update for flatpak is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

2012245 - CVE-2021-41133 flatpak: Sandbox bypass via recent VFS-manipulating syscalls


Related News