Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:0306 - Security Advisory
Issued:
2021-02-01
Updated:
2021-02-01

RHSA-2021:0306 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: flatpak security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for flatpak is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.

Security Fix(es):

  • flatpak: sandbox escape via spawn portal (CVE-2021-21261)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1917430 - CVE-2021-21261 flatpak: sandbox escape via spawn portal

CVEs

  • CVE-2021-21261

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
flatpak-1.0.9-3.el8_1.src.rpm SHA-256: df512ecccfc32e16ee9166a5d1fac84578ce4c91c80a0a477734cf75fc94478e
x86_64
flatpak-1.0.9-3.el8_1.x86_64.rpm SHA-256: 3aa628c99e1f410b97d17115581efaf3d35fc0b62c33b067f8fe71640f36a514
flatpak-debuginfo-1.0.9-3.el8_1.i686.rpm SHA-256: 4c43dc52f80640cbab242dca0052861b099316deee2f27fd297e30d702690473
flatpak-debuginfo-1.0.9-3.el8_1.x86_64.rpm SHA-256: 3050abbd89788a4023fc0543c32ab60df8970526da1225bc027963746b1086e6
flatpak-debugsource-1.0.9-3.el8_1.i686.rpm SHA-256: 4efb6d7acdc4a224bf4bc8a59cd122baa0034d410e822374a45ec447221d1c7f
flatpak-debugsource-1.0.9-3.el8_1.x86_64.rpm SHA-256: 0969215f68102468ff99ad295b776167cbdefe11ff8209ce02825dca9990deae
flatpak-libs-1.0.9-3.el8_1.i686.rpm SHA-256: 1e2eb8a15af98985cdc2968caedf9148d440b31fbb9f80845ad1c9819fe24de3
flatpak-libs-1.0.9-3.el8_1.x86_64.rpm SHA-256: 11b75a8fc7ec919f68273cabeec273537198d73dfe869ff061f058c491505e80
flatpak-libs-debuginfo-1.0.9-3.el8_1.i686.rpm SHA-256: fbb2c4b18c5f91122c5519f3a978b607c2e9e9c9acec51594454da62b723c63b
flatpak-libs-debuginfo-1.0.9-3.el8_1.x86_64.rpm SHA-256: 70063522eb332a0ce5c1a3435b3dfd283c4643a719487ae9cce7f6c858f94c6d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
flatpak-1.0.9-3.el8_1.src.rpm SHA-256: df512ecccfc32e16ee9166a5d1fac84578ce4c91c80a0a477734cf75fc94478e
s390x
flatpak-1.0.9-3.el8_1.s390x.rpm SHA-256: 72d35202e77f53ef20df4df17a4113a66e5b5668db68de9f2a6242e799609932
flatpak-debuginfo-1.0.9-3.el8_1.s390x.rpm SHA-256: 763fcf8ad7a339b3229d30cc53b46c6c5db498f2db9f08583abc7dd491834a32
flatpak-debugsource-1.0.9-3.el8_1.s390x.rpm SHA-256: 91b3c711a7d622f423ba06eafb54185122c51b818329ab3657a5ef7f795a8ea8
flatpak-libs-1.0.9-3.el8_1.s390x.rpm SHA-256: 70b3aad156ff437f8fe667029c5fe046a04eb96e319ae47bc2e5bca61447dfe3
flatpak-libs-debuginfo-1.0.9-3.el8_1.s390x.rpm SHA-256: 85d80739a409d6d3fcaee66946ebf34b986ae050ed50e924e0311339648ab18d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
flatpak-1.0.9-3.el8_1.src.rpm SHA-256: df512ecccfc32e16ee9166a5d1fac84578ce4c91c80a0a477734cf75fc94478e
ppc64le
flatpak-1.0.9-3.el8_1.ppc64le.rpm SHA-256: 6f21293251dd797343bf21f00df38988a2c52120d25f7fe0410ea5f7e01b1856
flatpak-debuginfo-1.0.9-3.el8_1.ppc64le.rpm SHA-256: fecac4bc9461330106618b55972d718d58ffb9adc789895dfdc004ed0c42512c
flatpak-debugsource-1.0.9-3.el8_1.ppc64le.rpm SHA-256: 3f4032668c5513987f52248de3cb5ef4555f8ac6a4be8995d4a1017dc3c409b3
flatpak-libs-1.0.9-3.el8_1.ppc64le.rpm SHA-256: 26894cec5f38cde16f21eb9f94d8df8af4302fbf7e335b24d06319595236793e
flatpak-libs-debuginfo-1.0.9-3.el8_1.ppc64le.rpm SHA-256: edc111c4a20162b75004992720322ab88c0c43493e867491754ee3ac4fb14fee

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
flatpak-1.0.9-3.el8_1.src.rpm SHA-256: df512ecccfc32e16ee9166a5d1fac84578ce4c91c80a0a477734cf75fc94478e
aarch64
flatpak-1.0.9-3.el8_1.aarch64.rpm SHA-256: 237be9daaef5ac59a88214f92d7662415c326477e669f029eb62e0139606ca5f
flatpak-debuginfo-1.0.9-3.el8_1.aarch64.rpm SHA-256: cb52f028a8972966be7939cc28d8f2b9098bcdb0718f2204eee2077b1c4b1ce4
flatpak-debugsource-1.0.9-3.el8_1.aarch64.rpm SHA-256: 898dc026766a756c7330149d5ce7dd6ccf8ffa50781d4dfa57b95a5af1aa026f
flatpak-libs-1.0.9-3.el8_1.aarch64.rpm SHA-256: 9d129d88011cf8392b45a064b4845c5c152379c01df28ff7009c45e0e2662cae
flatpak-libs-debuginfo-1.0.9-3.el8_1.aarch64.rpm SHA-256: 7a03c35bd90217f1d75359d10da01081f86740105753ee1f23c85a006222a377

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
flatpak-1.0.9-3.el8_1.src.rpm SHA-256: df512ecccfc32e16ee9166a5d1fac84578ce4c91c80a0a477734cf75fc94478e
ppc64le
flatpak-1.0.9-3.el8_1.ppc64le.rpm SHA-256: 6f21293251dd797343bf21f00df38988a2c52120d25f7fe0410ea5f7e01b1856
flatpak-debuginfo-1.0.9-3.el8_1.ppc64le.rpm SHA-256: fecac4bc9461330106618b55972d718d58ffb9adc789895dfdc004ed0c42512c
flatpak-debugsource-1.0.9-3.el8_1.ppc64le.rpm SHA-256: 3f4032668c5513987f52248de3cb5ef4555f8ac6a4be8995d4a1017dc3c409b3
flatpak-libs-1.0.9-3.el8_1.ppc64le.rpm SHA-256: 26894cec5f38cde16f21eb9f94d8df8af4302fbf7e335b24d06319595236793e
flatpak-libs-debuginfo-1.0.9-3.el8_1.ppc64le.rpm SHA-256: edc111c4a20162b75004992720322ab88c0c43493e867491754ee3ac4fb14fee

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
flatpak-1.0.9-3.el8_1.src.rpm SHA-256: df512ecccfc32e16ee9166a5d1fac84578ce4c91c80a0a477734cf75fc94478e
x86_64
flatpak-1.0.9-3.el8_1.x86_64.rpm SHA-256: 3aa628c99e1f410b97d17115581efaf3d35fc0b62c33b067f8fe71640f36a514
flatpak-debuginfo-1.0.9-3.el8_1.i686.rpm SHA-256: 4c43dc52f80640cbab242dca0052861b099316deee2f27fd297e30d702690473
flatpak-debuginfo-1.0.9-3.el8_1.x86_64.rpm SHA-256: 3050abbd89788a4023fc0543c32ab60df8970526da1225bc027963746b1086e6
flatpak-debugsource-1.0.9-3.el8_1.i686.rpm SHA-256: 4efb6d7acdc4a224bf4bc8a59cd122baa0034d410e822374a45ec447221d1c7f
flatpak-debugsource-1.0.9-3.el8_1.x86_64.rpm SHA-256: 0969215f68102468ff99ad295b776167cbdefe11ff8209ce02825dca9990deae
flatpak-libs-1.0.9-3.el8_1.i686.rpm SHA-256: 1e2eb8a15af98985cdc2968caedf9148d440b31fbb9f80845ad1c9819fe24de3
flatpak-libs-1.0.9-3.el8_1.x86_64.rpm SHA-256: 11b75a8fc7ec919f68273cabeec273537198d73dfe869ff061f058c491505e80
flatpak-libs-debuginfo-1.0.9-3.el8_1.i686.rpm SHA-256: fbb2c4b18c5f91122c5519f3a978b607c2e9e9c9acec51594454da62b723c63b
flatpak-libs-debuginfo-1.0.9-3.el8_1.x86_64.rpm SHA-256: 70063522eb332a0ce5c1a3435b3dfd283c4643a719487ae9cce7f6c858f94c6d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility