Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:0411 - Security Advisory
Issued:
2021-02-04
Updated:
2021-02-04

RHSA-2021:0411 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: flatpak security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for flatpak is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.

Security Fix(es):

  • flatpak: sandbox escape via spawn portal (CVE-2021-21261)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 1917430 - CVE-2021-21261 flatpak: sandbox escape via spawn portal

CVEs

  • CVE-2021-21261

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
flatpak-1.0.9-10.el7_9.src.rpm SHA-256: fc29e9059cf30efc6898bcc2267b087b103c6384214fd8456ad70ec628d92ad9
x86_64
flatpak-1.0.9-10.el7_9.x86_64.rpm SHA-256: 37d0e691ccfe4d28e3df3ac4d7500e9081d0e9797078c56ce03dadd96bfff984
flatpak-builder-1.0.0-10.el7_9.x86_64.rpm SHA-256: b554cb6a28d95fb0737bb8ed48b0cd0d56c195c11db86b0e8634ad5d1f3578c6
flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm SHA-256: d2bf889dc9f7cf1ce5e661f54734be85e9c9d611abe9ff0017b07f25f3cbf9ad
flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm SHA-256: d2bf889dc9f7cf1ce5e661f54734be85e9c9d611abe9ff0017b07f25f3cbf9ad
flatpak-devel-1.0.9-10.el7_9.x86_64.rpm SHA-256: 2764c651ea1a5b4e3dfac1b0dbef7f8e0b4b3bb65ccb4417b93ff42b9ace0324
flatpak-libs-1.0.9-10.el7_9.x86_64.rpm SHA-256: 9f1d2a717c0e4a20374a9feb53be20040ba9531456e4876f14614385089fff78

Red Hat Enterprise Linux Workstation 7

SRPM
flatpak-1.0.9-10.el7_9.src.rpm SHA-256: fc29e9059cf30efc6898bcc2267b087b103c6384214fd8456ad70ec628d92ad9
x86_64
flatpak-1.0.9-10.el7_9.x86_64.rpm SHA-256: 37d0e691ccfe4d28e3df3ac4d7500e9081d0e9797078c56ce03dadd96bfff984
flatpak-builder-1.0.0-10.el7_9.x86_64.rpm SHA-256: b554cb6a28d95fb0737bb8ed48b0cd0d56c195c11db86b0e8634ad5d1f3578c6
flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm SHA-256: d2bf889dc9f7cf1ce5e661f54734be85e9c9d611abe9ff0017b07f25f3cbf9ad
flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm SHA-256: d2bf889dc9f7cf1ce5e661f54734be85e9c9d611abe9ff0017b07f25f3cbf9ad
flatpak-devel-1.0.9-10.el7_9.x86_64.rpm SHA-256: 2764c651ea1a5b4e3dfac1b0dbef7f8e0b4b3bb65ccb4417b93ff42b9ace0324
flatpak-libs-1.0.9-10.el7_9.x86_64.rpm SHA-256: 9f1d2a717c0e4a20374a9feb53be20040ba9531456e4876f14614385089fff78

Red Hat Enterprise Linux Desktop 7

SRPM
flatpak-1.0.9-10.el7_9.src.rpm SHA-256: fc29e9059cf30efc6898bcc2267b087b103c6384214fd8456ad70ec628d92ad9
x86_64
flatpak-1.0.9-10.el7_9.x86_64.rpm SHA-256: 37d0e691ccfe4d28e3df3ac4d7500e9081d0e9797078c56ce03dadd96bfff984
flatpak-builder-1.0.0-10.el7_9.x86_64.rpm SHA-256: b554cb6a28d95fb0737bb8ed48b0cd0d56c195c11db86b0e8634ad5d1f3578c6
flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm SHA-256: d2bf889dc9f7cf1ce5e661f54734be85e9c9d611abe9ff0017b07f25f3cbf9ad
flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm SHA-256: d2bf889dc9f7cf1ce5e661f54734be85e9c9d611abe9ff0017b07f25f3cbf9ad
flatpak-devel-1.0.9-10.el7_9.x86_64.rpm SHA-256: 2764c651ea1a5b4e3dfac1b0dbef7f8e0b4b3bb65ccb4417b93ff42b9ace0324
flatpak-libs-1.0.9-10.el7_9.x86_64.rpm SHA-256: 9f1d2a717c0e4a20374a9feb53be20040ba9531456e4876f14614385089fff78

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
flatpak-1.0.9-10.el7_9.src.rpm SHA-256: fc29e9059cf30efc6898bcc2267b087b103c6384214fd8456ad70ec628d92ad9
s390x
flatpak-1.0.9-10.el7_9.s390x.rpm SHA-256: 3ae7aa1ba66056fac33af892867923528194b49e5f8915def30e708194720c3a
flatpak-builder-1.0.0-10.el7_9.s390x.rpm SHA-256: 29e9b40fbe059de4f50426f90bdc9e6aac34ac911fe7c08e7d7db07c2c62c85c
flatpak-debuginfo-1.0.9-10.el7_9.s390x.rpm SHA-256: 595682e891cf5e48318c44307fb061c50f4d42249efd1408a2a30dee87ece263
flatpak-debuginfo-1.0.9-10.el7_9.s390x.rpm SHA-256: 595682e891cf5e48318c44307fb061c50f4d42249efd1408a2a30dee87ece263
flatpak-devel-1.0.9-10.el7_9.s390x.rpm SHA-256: c702f729e8780e5944c2d6d083a15f9ffd3cc22706fd80bab1e966d735d36aa7
flatpak-libs-1.0.9-10.el7_9.s390x.rpm SHA-256: f5df130a713e9a247c3e53f9a68a08065b0046811946611513a35e622c924f9c

Red Hat Enterprise Linux for Power, big endian 7

SRPM
flatpak-1.0.9-10.el7_9.src.rpm SHA-256: fc29e9059cf30efc6898bcc2267b087b103c6384214fd8456ad70ec628d92ad9
ppc64
flatpak-1.0.9-10.el7_9.ppc64.rpm SHA-256: 8549de7d084012f5ed9722b8e0bbfc50de993accc14e9de7138c9854aa07b368
flatpak-builder-1.0.0-10.el7_9.ppc64.rpm SHA-256: ba16c02bce1a5cdfa5811f152b0f019eeb104227b1baa9dd04938a0c8d5a2cea
flatpak-debuginfo-1.0.9-10.el7_9.ppc64.rpm SHA-256: d8a438a8fa64f79929ad6abb64d7edebe6794335ba10b7d3ff5cc0196c1a949d
flatpak-debuginfo-1.0.9-10.el7_9.ppc64.rpm SHA-256: d8a438a8fa64f79929ad6abb64d7edebe6794335ba10b7d3ff5cc0196c1a949d
flatpak-devel-1.0.9-10.el7_9.ppc64.rpm SHA-256: f1e4a3e234f71b7e959edd0134281704653199483478c11191158c0b51a85924
flatpak-libs-1.0.9-10.el7_9.ppc64.rpm SHA-256: 137aef016d5e29b6c99f464a9e56c78bd2481d0636766215036468fef62eda68

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
flatpak-1.0.9-10.el7_9.src.rpm SHA-256: fc29e9059cf30efc6898bcc2267b087b103c6384214fd8456ad70ec628d92ad9
x86_64
flatpak-1.0.9-10.el7_9.x86_64.rpm SHA-256: 37d0e691ccfe4d28e3df3ac4d7500e9081d0e9797078c56ce03dadd96bfff984
flatpak-builder-1.0.0-10.el7_9.x86_64.rpm SHA-256: b554cb6a28d95fb0737bb8ed48b0cd0d56c195c11db86b0e8634ad5d1f3578c6
flatpak-debuginfo-1.0.9-10.el7_9.x86_64.rpm SHA-256: d2bf889dc9f7cf1ce5e661f54734be85e9c9d611abe9ff0017b07f25f3cbf9ad
flatpak-devel-1.0.9-10.el7_9.x86_64.rpm SHA-256: 2764c651ea1a5b4e3dfac1b0dbef7f8e0b4b3bb65ccb4417b93ff42b9ace0324
flatpak-libs-1.0.9-10.el7_9.x86_64.rpm SHA-256: 9f1d2a717c0e4a20374a9feb53be20040ba9531456e4876f14614385089fff78

Red Hat Enterprise Linux for Power, little endian 7

SRPM
flatpak-1.0.9-10.el7_9.src.rpm SHA-256: fc29e9059cf30efc6898bcc2267b087b103c6384214fd8456ad70ec628d92ad9
ppc64le
flatpak-1.0.9-10.el7_9.ppc64le.rpm SHA-256: f95f6e4e3961455cfda1030cf09f555b006aef179ce3128476814ab943bcf51c
flatpak-builder-1.0.0-10.el7_9.ppc64le.rpm SHA-256: a109f5aa3bb5bb075403aec95be3a5999cf738b0a743b0a659da820f13b03dbb
flatpak-debuginfo-1.0.9-10.el7_9.ppc64le.rpm SHA-256: 3e6e85d5634197704039fd7d07eadfb99caea155850f892f21f31e2fa18a9bd9
flatpak-debuginfo-1.0.9-10.el7_9.ppc64le.rpm SHA-256: 3e6e85d5634197704039fd7d07eadfb99caea155850f892f21f31e2fa18a9bd9
flatpak-devel-1.0.9-10.el7_9.ppc64le.rpm SHA-256: c7358b173cfc7e0e13dbe497cb8dddb91d16e9e33a5b57311cc296317724b2e7
flatpak-libs-1.0.9-10.el7_9.ppc64le.rpm SHA-256: 4ad6d40a6044c636262a1b3191dd605cd17f709589506a88dfd0c9ee60696d70

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter