-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: flatpak security update Advisory ID: RHSA-2019:0375-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:0375 Issue date: 2019-02-19 CVE Names: CVE-2019-8308 ==================================================================== 1. Summary: An update for flatpak is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x 3. Description: Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. Security Fix(es): * flatpak: potential /proc based sandbox escape (CVE-2019-8308) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1675070 - CVE-2019-8308 flatpak: potential /proc based sandbox escape 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: flatpak-1.0.2-4.el7_6.src.rpm x86_64: flatpak-1.0.2-4.el7_6.x86_64.rpm flatpak-debuginfo-1.0.2-4.el7_6.x86_64.rpm flatpak-libs-1.0.2-4.el7_6.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: flatpak-builder-1.0.0-4.el7_6.x86_64.rpm flatpak-debuginfo-1.0.2-4.el7_6.x86_64.rpm flatpak-devel-1.0.2-4.el7_6.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: flatpak-1.0.2-4.el7_6.src.rpm x86_64: flatpak-1.0.2-4.el7_6.x86_64.rpm flatpak-builder-1.0.0-4.el7_6.x86_64.rpm flatpak-debuginfo-1.0.2-4.el7_6.x86_64.rpm flatpak-devel-1.0.2-4.el7_6.x86_64.rpm flatpak-libs-1.0.2-4.el7_6.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: flatpak-1.0.2-4.el7_6.src.rpm ppc64: flatpak-1.0.2-4.el7_6.ppc64.rpm flatpak-debuginfo-1.0.2-4.el7_6.ppc64.rpm flatpak-libs-1.0.2-4.el7_6.ppc64.rpm ppc64le: flatpak-1.0.2-4.el7_6.ppc64le.rpm flatpak-debuginfo-1.0.2-4.el7_6.ppc64le.rpm flatpak-libs-1.0.2-4.el7_6.ppc64le.rpm s390x: flatpak-1.0.2-4.el7_6.s390x.rpm flatpak-debuginfo-1.0.2-4.el7_6.s390x.rpm flatpak-libs-1.0.2-4.el7_6.s390x.rpm x86_64: flatpak-1.0.2-4.el7_6.x86_64.rpm flatpak-debuginfo-1.0.2-4.el7_6.x86_64.rpm flatpak-libs-1.0.2-4.el7_6.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: flatpak-1.0.2-4.el7_6.src.rpm aarch64: flatpak-1.0.2-4.el7_6.aarch64.rpm flatpak-debuginfo-1.0.2-4.el7_6.aarch64.rpm flatpak-libs-1.0.2-4.el7_6.aarch64.rpm ppc64le: flatpak-1.0.2-4.el7_6.ppc64le.rpm flatpak-debuginfo-1.0.2-4.el7_6.ppc64le.rpm flatpak-libs-1.0.2-4.el7_6.ppc64le.rpm s390x: flatpak-1.0.2-4.el7_6.s390x.rpm flatpak-debuginfo-1.0.2-4.el7_6.s390x.rpm flatpak-libs-1.0.2-4.el7_6.s390x.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: flatpak-builder-1.0.0-4.el7_6.ppc64.rpm flatpak-debuginfo-1.0.2-4.el7_6.ppc64.rpm flatpak-devel-1.0.2-4.el7_6.ppc64.rpm ppc64le: flatpak-builder-1.0.0-4.el7_6.ppc64le.rpm flatpak-debuginfo-1.0.2-4.el7_6.ppc64le.rpm flatpak-devel-1.0.2-4.el7_6.ppc64le.rpm s390x: flatpak-builder-1.0.0-4.el7_6.s390x.rpm flatpak-debuginfo-1.0.2-4.el7_6.s390x.rpm flatpak-devel-1.0.2-4.el7_6.s390x.rpm x86_64: flatpak-builder-1.0.0-4.el7_6.x86_64.rpm flatpak-debuginfo-1.0.2-4.el7_6.x86_64.rpm flatpak-devel-1.0.2-4.el7_6.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: flatpak-builder-1.0.0-4.el7_6.aarch64.rpm flatpak-debuginfo-1.0.2-4.el7_6.aarch64.rpm flatpak-devel-1.0.2-4.el7_6.aarch64.rpm ppc64le: flatpak-builder-1.0.0-4.el7_6.ppc64le.rpm flatpak-debuginfo-1.0.2-4.el7_6.ppc64le.rpm flatpak-devel-1.0.2-4.el7_6.ppc64le.rpm s390x: flatpak-builder-1.0.0-4.el7_6.s390x.rpm flatpak-debuginfo-1.0.2-4.el7_6.s390x.rpm flatpak-devel-1.0.2-4.el7_6.s390x.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: flatpak-1.0.2-4.el7_6.src.rpm x86_64: flatpak-1.0.2-4.el7_6.x86_64.rpm flatpak-debuginfo-1.0.2-4.el7_6.x86_64.rpm flatpak-libs-1.0.2-4.el7_6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: flatpak-builder-1.0.0-4.el7_6.x86_64.rpm flatpak-debuginfo-1.0.2-4.el7_6.x86_64.rpm flatpak-devel-1.0.2-4.el7_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-8308 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXGxACdzjgjWX9erEAQgavA/9GwM2QGED+SOev5gfjafRX40RwxpydGPC JUJKPJNWHpPYvLFpsfDecQ1XQ23cHRjuN/Y6+2xZ/W0PUz1qKyRp46zlKDmIF40O td9i3zGYb2rKRHrJxKurRy1XZJCMNJbTJdESRH+4yzGk3xHGf8txZN14f22UTPa2 L6Iq0uwGiPmfg+BpcSsLBCIs/DrvwhJF/iA3w7DcjuFZUd0EJzmSPBCxWnjyDeXw a/NVgeKaibZHv2b3DuXvliQg+8xNxBi3/26zlTS6GGepim13nj3pT9oCPbMsNDDI RuZN9VfCsoe/ZctlBTXilPUqMIF/0Uav+2l/NsYvUyPkt3PF1azmH4exzMvRcSvZ c8gkr+7zCx4AXDkTpsJwNZCHBu8ocn8sNUuWv/tOWqC3+utkYVnVnxvXEwjVDbI0 T233MHlACEl1NpMK4KYbsaC8ku4/pZ7f+sKBV1hbfkvZOa08vCp/UyJMj3tGaM4r PSNwBbUgaoVgCOTxs5zoO4tNi8UMi11cWnoFxRmOiQgsTr5xEdYuwEVx0WXFTOqh axGrnhW1yxmIuuKukwcLPIGiTxUF2GFN0rd4nF4tMI+1PHJIk8pEed9sLq7vg9Ln 8XuzpCstf2WRKaDvXLdjL0vu/VhLBV0aIRaCtTODt3Ebh+WN8xbspooakvqi42Ub BbRBTkQ2N4E=rT8r -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce