-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: flatpak security update
Advisory ID:       RHSA-2021:4107-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4107
Issue date:        2021-11-02
CVE Names:         CVE-2021-41133 
====================================================================
1. Summary:

An update for flatpak is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Flatpak is a system for building, distributing, and running sandboxed
desktop applications on Linux.

Security Fix(es):

* flatpak: Sandbox bypass via recent VFS-manipulating syscalls
(CVE-2021-41133)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2012245 - CVE-2021-41133 flatpak: Sandbox bypass via recent VFS-manipulating syscalls

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
flatpak-1.6.2-6.el8_2.src.rpm

aarch64:
flatpak-1.6.2-6.el8_2.aarch64.rpm
flatpak-debuginfo-1.6.2-6.el8_2.aarch64.rpm
flatpak-debugsource-1.6.2-6.el8_2.aarch64.rpm
flatpak-libs-1.6.2-6.el8_2.aarch64.rpm
flatpak-libs-debuginfo-1.6.2-6.el8_2.aarch64.rpm
flatpak-session-helper-1.6.2-6.el8_2.aarch64.rpm
flatpak-session-helper-debuginfo-1.6.2-6.el8_2.aarch64.rpm
flatpak-tests-debuginfo-1.6.2-6.el8_2.aarch64.rpm

noarch:
flatpak-selinux-1.6.2-6.el8_2.noarch.rpm

ppc64le:
flatpak-1.6.2-6.el8_2.ppc64le.rpm
flatpak-debuginfo-1.6.2-6.el8_2.ppc64le.rpm
flatpak-debugsource-1.6.2-6.el8_2.ppc64le.rpm
flatpak-libs-1.6.2-6.el8_2.ppc64le.rpm
flatpak-libs-debuginfo-1.6.2-6.el8_2.ppc64le.rpm
flatpak-session-helper-1.6.2-6.el8_2.ppc64le.rpm
flatpak-session-helper-debuginfo-1.6.2-6.el8_2.ppc64le.rpm
flatpak-tests-debuginfo-1.6.2-6.el8_2.ppc64le.rpm

s390x:
flatpak-1.6.2-6.el8_2.s390x.rpm
flatpak-debuginfo-1.6.2-6.el8_2.s390x.rpm
flatpak-debugsource-1.6.2-6.el8_2.s390x.rpm
flatpak-libs-1.6.2-6.el8_2.s390x.rpm
flatpak-libs-debuginfo-1.6.2-6.el8_2.s390x.rpm
flatpak-session-helper-1.6.2-6.el8_2.s390x.rpm
flatpak-session-helper-debuginfo-1.6.2-6.el8_2.s390x.rpm
flatpak-tests-debuginfo-1.6.2-6.el8_2.s390x.rpm

x86_64:
flatpak-1.6.2-6.el8_2.x86_64.rpm
flatpak-debuginfo-1.6.2-6.el8_2.i686.rpm
flatpak-debuginfo-1.6.2-6.el8_2.x86_64.rpm
flatpak-debugsource-1.6.2-6.el8_2.i686.rpm
flatpak-debugsource-1.6.2-6.el8_2.x86_64.rpm
flatpak-libs-1.6.2-6.el8_2.i686.rpm
flatpak-libs-1.6.2-6.el8_2.x86_64.rpm
flatpak-libs-debuginfo-1.6.2-6.el8_2.i686.rpm
flatpak-libs-debuginfo-1.6.2-6.el8_2.x86_64.rpm
flatpak-session-helper-1.6.2-6.el8_2.x86_64.rpm
flatpak-session-helper-debuginfo-1.6.2-6.el8_2.i686.rpm
flatpak-session-helper-debuginfo-1.6.2-6.el8_2.x86_64.rpm
flatpak-tests-debuginfo-1.6.2-6.el8_2.i686.rpm
flatpak-tests-debuginfo-1.6.2-6.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-41133
https://access.redhat.com/security/updates/classification/#important
https://github.com/flatpak/flatpak/security/advisories/GHSA-67h7-w3jq-vh4q

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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f34z
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4107:01 Important: flatpak security update

An update for flatpak is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.
Security Fix(es):
* flatpak: Sandbox bypass via recent VFS-manipulating syscalls (CVE-2021-41133)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-41133 https://access.redhat.com/security/updates/classification/#important https://github.com/flatpak/flatpak/security/advisories/GHSA-67h7-w3jq-vh4q

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: flatpak-1.6.2-6.el8_2.src.rpm
aarch64: flatpak-1.6.2-6.el8_2.aarch64.rpm flatpak-debuginfo-1.6.2-6.el8_2.aarch64.rpm flatpak-debugsource-1.6.2-6.el8_2.aarch64.rpm flatpak-libs-1.6.2-6.el8_2.aarch64.rpm flatpak-libs-debuginfo-1.6.2-6.el8_2.aarch64.rpm flatpak-session-helper-1.6.2-6.el8_2.aarch64.rpm flatpak-session-helper-debuginfo-1.6.2-6.el8_2.aarch64.rpm flatpak-tests-debuginfo-1.6.2-6.el8_2.aarch64.rpm
noarch: flatpak-selinux-1.6.2-6.el8_2.noarch.rpm
ppc64le: flatpak-1.6.2-6.el8_2.ppc64le.rpm flatpak-debuginfo-1.6.2-6.el8_2.ppc64le.rpm flatpak-debugsource-1.6.2-6.el8_2.ppc64le.rpm flatpak-libs-1.6.2-6.el8_2.ppc64le.rpm flatpak-libs-debuginfo-1.6.2-6.el8_2.ppc64le.rpm flatpak-session-helper-1.6.2-6.el8_2.ppc64le.rpm flatpak-session-helper-debuginfo-1.6.2-6.el8_2.ppc64le.rpm flatpak-tests-debuginfo-1.6.2-6.el8_2.ppc64le.rpm
s390x: flatpak-1.6.2-6.el8_2.s390x.rpm flatpak-debuginfo-1.6.2-6.el8_2.s390x.rpm flatpak-debugsource-1.6.2-6.el8_2.s390x.rpm flatpak-libs-1.6.2-6.el8_2.s390x.rpm flatpak-libs-debuginfo-1.6.2-6.el8_2.s390x.rpm flatpak-session-helper-1.6.2-6.el8_2.s390x.rpm flatpak-session-helper-debuginfo-1.6.2-6.el8_2.s390x.rpm flatpak-tests-debuginfo-1.6.2-6.el8_2.s390x.rpm
x86_64: flatpak-1.6.2-6.el8_2.x86_64.rpm flatpak-debuginfo-1.6.2-6.el8_2.i686.rpm flatpak-debuginfo-1.6.2-6.el8_2.x86_64.rpm flatpak-debugsource-1.6.2-6.el8_2.i686.rpm flatpak-debugsource-1.6.2-6.el8_2.x86_64.rpm flatpak-libs-1.6.2-6.el8_2.i686.rpm flatpak-libs-1.6.2-6.el8_2.x86_64.rpm flatpak-libs-debuginfo-1.6.2-6.el8_2.i686.rpm flatpak-libs-debuginfo-1.6.2-6.el8_2.x86_64.rpm flatpak-session-helper-1.6.2-6.el8_2.x86_64.rpm flatpak-session-helper-debuginfo-1.6.2-6.el8_2.i686.rpm flatpak-session-helper-debuginfo-1.6.2-6.el8_2.x86_64.rpm flatpak-tests-debuginfo-1.6.2-6.el8_2.i686.rpm flatpak-tests-debuginfo-1.6.2-6.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4107-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4107
Issued Date: : 2021-11-02
CVE Names: CVE-2021-41133

Topic

An update for flatpak is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2012245 - CVE-2021-41133 flatpak: Sandbox bypass via recent VFS-manipulating syscalls


Related News