rhsa-2021_1074
Vulnerability from csaf_redhat
Published
2021-04-06 09:43
Modified
2024-11-22 16:40
Summary
Red Hat Security Advisory: flatpak security update
Notes
Topic
An update for flatpak is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.
Security Fix(es):
* flatpak: "file forwarding" feature can be used to gain unprivileged access to files (CVE-2021-21381)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for flatpak is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.\n\nSecurity Fix(es):\n\n* flatpak: \"file forwarding\" feature can be used to gain unprivileged access to files (CVE-2021-21381)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1074", "url": "https://access.redhat.com/errata/RHSA-2021:1074" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1936985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936985" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1074.json" } ], "title": "Red Hat Security Advisory: flatpak security update", "tracking": { "current_release_date": "2024-11-22T16:40:19+00:00", "generator": { "date": "2024-11-22T16:40:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:1074", "initial_release_date": "2021-04-06T09:43:48+00:00", "revision_history": [ { "date": "2021-04-06T09:43:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-06T09:43:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:40:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "flatpak-0:1.0.9-4.el8_1.src", "product": { "name": "flatpak-0:1.0.9-4.el8_1.src", "product_id": "flatpak-0:1.0.9-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak@1.0.9-4.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "flatpak-0:1.0.9-4.el8_1.aarch64", "product": { "name": "flatpak-0:1.0.9-4.el8_1.aarch64", "product_id": "flatpak-0:1.0.9-4.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak@1.0.9-4.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "flatpak-libs-0:1.0.9-4.el8_1.aarch64", "product": { "name": "flatpak-libs-0:1.0.9-4.el8_1.aarch64", "product_id": "flatpak-libs-0:1.0.9-4.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-libs@1.0.9-4.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "flatpak-debugsource-0:1.0.9-4.el8_1.aarch64", "product": { "name": "flatpak-debugsource-0:1.0.9-4.el8_1.aarch64", "product_id": "flatpak-debugsource-0:1.0.9-4.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-debugsource@1.0.9-4.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "flatpak-debuginfo-0:1.0.9-4.el8_1.aarch64", "product": { "name": "flatpak-debuginfo-0:1.0.9-4.el8_1.aarch64", "product_id": "flatpak-debuginfo-0:1.0.9-4.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-debuginfo@1.0.9-4.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.aarch64", "product": { "name": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.aarch64", "product_id": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-libs-debuginfo@1.0.9-4.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "flatpak-0:1.0.9-4.el8_1.ppc64le", "product": { "name": "flatpak-0:1.0.9-4.el8_1.ppc64le", "product_id": "flatpak-0:1.0.9-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak@1.0.9-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "flatpak-libs-0:1.0.9-4.el8_1.ppc64le", "product": { "name": "flatpak-libs-0:1.0.9-4.el8_1.ppc64le", "product_id": "flatpak-libs-0:1.0.9-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-libs@1.0.9-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "flatpak-debugsource-0:1.0.9-4.el8_1.ppc64le", "product": { "name": "flatpak-debugsource-0:1.0.9-4.el8_1.ppc64le", "product_id": "flatpak-debugsource-0:1.0.9-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-debugsource@1.0.9-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "flatpak-debuginfo-0:1.0.9-4.el8_1.ppc64le", "product": { "name": "flatpak-debuginfo-0:1.0.9-4.el8_1.ppc64le", "product_id": "flatpak-debuginfo-0:1.0.9-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-debuginfo@1.0.9-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.ppc64le", "product": { "name": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.ppc64le", "product_id": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-libs-debuginfo@1.0.9-4.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "flatpak-0:1.0.9-4.el8_1.x86_64", "product": { "name": "flatpak-0:1.0.9-4.el8_1.x86_64", "product_id": "flatpak-0:1.0.9-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak@1.0.9-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "flatpak-libs-0:1.0.9-4.el8_1.x86_64", "product": { "name": "flatpak-libs-0:1.0.9-4.el8_1.x86_64", "product_id": "flatpak-libs-0:1.0.9-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-libs@1.0.9-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "flatpak-debugsource-0:1.0.9-4.el8_1.x86_64", "product": { "name": "flatpak-debugsource-0:1.0.9-4.el8_1.x86_64", "product_id": "flatpak-debugsource-0:1.0.9-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-debugsource@1.0.9-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "flatpak-debuginfo-0:1.0.9-4.el8_1.x86_64", "product": { "name": "flatpak-debuginfo-0:1.0.9-4.el8_1.x86_64", "product_id": "flatpak-debuginfo-0:1.0.9-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-debuginfo@1.0.9-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.x86_64", "product": { "name": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.x86_64", "product_id": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-libs-debuginfo@1.0.9-4.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "flatpak-libs-0:1.0.9-4.el8_1.i686", "product": { "name": "flatpak-libs-0:1.0.9-4.el8_1.i686", "product_id": "flatpak-libs-0:1.0.9-4.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-libs@1.0.9-4.el8_1?arch=i686" } } }, { "category": "product_version", "name": "flatpak-debugsource-0:1.0.9-4.el8_1.i686", "product": { "name": "flatpak-debugsource-0:1.0.9-4.el8_1.i686", "product_id": "flatpak-debugsource-0:1.0.9-4.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-debugsource@1.0.9-4.el8_1?arch=i686" } } }, { "category": "product_version", "name": "flatpak-debuginfo-0:1.0.9-4.el8_1.i686", "product": { "name": "flatpak-debuginfo-0:1.0.9-4.el8_1.i686", "product_id": "flatpak-debuginfo-0:1.0.9-4.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-debuginfo@1.0.9-4.el8_1?arch=i686" } } }, { "category": "product_version", "name": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.i686", "product": { "name": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.i686", "product_id": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-libs-debuginfo@1.0.9-4.el8_1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "flatpak-0:1.0.9-4.el8_1.s390x", "product": { "name": "flatpak-0:1.0.9-4.el8_1.s390x", "product_id": "flatpak-0:1.0.9-4.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak@1.0.9-4.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "flatpak-libs-0:1.0.9-4.el8_1.s390x", "product": { "name": "flatpak-libs-0:1.0.9-4.el8_1.s390x", "product_id": "flatpak-libs-0:1.0.9-4.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-libs@1.0.9-4.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "flatpak-debugsource-0:1.0.9-4.el8_1.s390x", "product": { "name": "flatpak-debugsource-0:1.0.9-4.el8_1.s390x", "product_id": "flatpak-debugsource-0:1.0.9-4.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-debugsource@1.0.9-4.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "flatpak-debuginfo-0:1.0.9-4.el8_1.s390x", "product": { "name": "flatpak-debuginfo-0:1.0.9-4.el8_1.s390x", "product_id": "flatpak-debuginfo-0:1.0.9-4.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-debuginfo@1.0.9-4.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.s390x", "product": { "name": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.s390x", "product_id": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/flatpak-libs-debuginfo@1.0.9-4.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flatpak-0:1.0.9-4.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.aarch64" }, "product_reference": "flatpak-0:1.0.9-4.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-0:1.0.9-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.ppc64le" }, "product_reference": "flatpak-0:1.0.9-4.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-0:1.0.9-4.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.s390x" }, "product_reference": "flatpak-0:1.0.9-4.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-0:1.0.9-4.el8_1.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.src" }, "product_reference": "flatpak-0:1.0.9-4.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-0:1.0.9-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.x86_64" }, "product_reference": "flatpak-0:1.0.9-4.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-debuginfo-0:1.0.9-4.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.aarch64" }, "product_reference": "flatpak-debuginfo-0:1.0.9-4.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-debuginfo-0:1.0.9-4.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.i686" }, "product_reference": "flatpak-debuginfo-0:1.0.9-4.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-debuginfo-0:1.0.9-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.ppc64le" }, "product_reference": "flatpak-debuginfo-0:1.0.9-4.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-debuginfo-0:1.0.9-4.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.s390x" }, "product_reference": "flatpak-debuginfo-0:1.0.9-4.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-debuginfo-0:1.0.9-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.x86_64" }, "product_reference": "flatpak-debuginfo-0:1.0.9-4.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-debugsource-0:1.0.9-4.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.aarch64" }, "product_reference": "flatpak-debugsource-0:1.0.9-4.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-debugsource-0:1.0.9-4.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.i686" }, "product_reference": "flatpak-debugsource-0:1.0.9-4.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-debugsource-0:1.0.9-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.ppc64le" }, "product_reference": "flatpak-debugsource-0:1.0.9-4.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-debugsource-0:1.0.9-4.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.s390x" }, "product_reference": "flatpak-debugsource-0:1.0.9-4.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-debugsource-0:1.0.9-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.x86_64" }, "product_reference": "flatpak-debugsource-0:1.0.9-4.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-libs-0:1.0.9-4.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.aarch64" }, "product_reference": "flatpak-libs-0:1.0.9-4.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-libs-0:1.0.9-4.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.i686" }, "product_reference": "flatpak-libs-0:1.0.9-4.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-libs-0:1.0.9-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.ppc64le" }, "product_reference": "flatpak-libs-0:1.0.9-4.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-libs-0:1.0.9-4.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.s390x" }, "product_reference": "flatpak-libs-0:1.0.9-4.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-libs-0:1.0.9-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.x86_64" }, "product_reference": "flatpak-libs-0:1.0.9-4.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.aarch64" }, "product_reference": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.i686" }, "product_reference": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.ppc64le" }, "product_reference": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.s390x" }, "product_reference": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.x86_64" }, "product_reference": "flatpak-libs-debuginfo-0:1.0.9-4.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-21381", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2021-03-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1936985" } ], "notes": [ { "category": "description", "text": "A sandbox escape flaw was found in the way flatpak handled special tokens in \".desktop\" files. This flaw allows an attacker to gain access to files that are not ordinarily allowed by the app\u0027s permissions. The highest threat from this vulnerability is to confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "flatpak: \"file forwarding\" feature can be used to gain unprivileged access to files", "title": "Vulnerability summary" }, { "category": "other", "text": "This is essentially a sandbox escape flaw and needs a malicious app publisher to execute the exploit.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.src", "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.i686", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.i686", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.i686", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.i686", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21381" }, { "category": "external", "summary": "RHBZ#1936985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936985" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21381", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21381" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21381", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21381" }, { "category": "external", "summary": "https://github.com/flatpak/flatpak/security/advisories/GHSA-xgh4-387p-hqpp", "url": "https://github.com/flatpak/flatpak/security/advisories/GHSA-xgh4-387p-hqpp" } ], "release_date": "2021-03-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T09:43:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.src", "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.i686", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.i686", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.i686", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.i686", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1074" }, { "category": "workaround", "details": "Avoid installing Flatpak apps from untrusted sources, or check the contents of the exported .desktop files in exports/share/applications/*.desktop (typically ~/.local/share/flatpak/exports/share/applications/*.desktop and /var/lib/flatpak/exports/share/applications/*.desktop) to make sure that literal filenames do not follow @@ or @@u.", "product_ids": [ "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.src", "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.i686", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.i686", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.i686", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.i686", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.src", "AppStream-8.1.0.Z.EUS:flatpak-0:1.0.9-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.i686", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-debuginfo-0:1.0.9-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.i686", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-debugsource-0:1.0.9-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.i686", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-libs-0:1.0.9-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.i686", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:flatpak-libs-debuginfo-0:1.0.9-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "flatpak: \"file forwarding\" feature can be used to gain unprivileged access to files" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.