-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0555
                    Important: flatpak security update
                             25 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           flatpak
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Linux variants
Impact/Access:     Increased Privileges   -- Existing Account
                   Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8308  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0375

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running flatpak check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: flatpak security update
Advisory ID:       RHSA-2019:0375-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0375
Issue date:        2019-02-19
CVE Names:         CVE-2019-8308 
=====================================================================

1. Summary:

An update for flatpak is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

Flatpak is a system for building, distributing, and running sandboxed
desktop applications on Linux.

Security Fix(es):

* flatpak: potential /proc based sandbox escape (CVE-2019-8308)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1675070 - CVE-2019-8308 flatpak: potential /proc based sandbox escape

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
flatpak-1.0.2-4.el7_6.src.rpm

x86_64:
flatpak-1.0.2-4.el7_6.x86_64.rpm
flatpak-debuginfo-1.0.2-4.el7_6.x86_64.rpm
flatpak-libs-1.0.2-4.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
flatpak-builder-1.0.0-4.el7_6.x86_64.rpm
flatpak-debuginfo-1.0.2-4.el7_6.x86_64.rpm
flatpak-devel-1.0.2-4.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
flatpak-1.0.2-4.el7_6.src.rpm

x86_64:
flatpak-1.0.2-4.el7_6.x86_64.rpm
flatpak-builder-1.0.0-4.el7_6.x86_64.rpm
flatpak-debuginfo-1.0.2-4.el7_6.x86_64.rpm
flatpak-devel-1.0.2-4.el7_6.x86_64.rpm
flatpak-libs-1.0.2-4.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
flatpak-1.0.2-4.el7_6.src.rpm

ppc64:
flatpak-1.0.2-4.el7_6.ppc64.rpm
flatpak-debuginfo-1.0.2-4.el7_6.ppc64.rpm
flatpak-libs-1.0.2-4.el7_6.ppc64.rpm

ppc64le:
flatpak-1.0.2-4.el7_6.ppc64le.rpm
flatpak-debuginfo-1.0.2-4.el7_6.ppc64le.rpm
flatpak-libs-1.0.2-4.el7_6.ppc64le.rpm

s390x:
flatpak-1.0.2-4.el7_6.s390x.rpm
flatpak-debuginfo-1.0.2-4.el7_6.s390x.rpm
flatpak-libs-1.0.2-4.el7_6.s390x.rpm

x86_64:
flatpak-1.0.2-4.el7_6.x86_64.rpm
flatpak-debuginfo-1.0.2-4.el7_6.x86_64.rpm
flatpak-libs-1.0.2-4.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
flatpak-1.0.2-4.el7_6.src.rpm

aarch64:
flatpak-1.0.2-4.el7_6.aarch64.rpm
flatpak-debuginfo-1.0.2-4.el7_6.aarch64.rpm
flatpak-libs-1.0.2-4.el7_6.aarch64.rpm

ppc64le:
flatpak-1.0.2-4.el7_6.ppc64le.rpm
flatpak-debuginfo-1.0.2-4.el7_6.ppc64le.rpm
flatpak-libs-1.0.2-4.el7_6.ppc64le.rpm

s390x:
flatpak-1.0.2-4.el7_6.s390x.rpm
flatpak-debuginfo-1.0.2-4.el7_6.s390x.rpm
flatpak-libs-1.0.2-4.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
flatpak-builder-1.0.0-4.el7_6.ppc64.rpm
flatpak-debuginfo-1.0.2-4.el7_6.ppc64.rpm
flatpak-devel-1.0.2-4.el7_6.ppc64.rpm

ppc64le:
flatpak-builder-1.0.0-4.el7_6.ppc64le.rpm
flatpak-debuginfo-1.0.2-4.el7_6.ppc64le.rpm
flatpak-devel-1.0.2-4.el7_6.ppc64le.rpm

s390x:
flatpak-builder-1.0.0-4.el7_6.s390x.rpm
flatpak-debuginfo-1.0.2-4.el7_6.s390x.rpm
flatpak-devel-1.0.2-4.el7_6.s390x.rpm

x86_64:
flatpak-builder-1.0.0-4.el7_6.x86_64.rpm
flatpak-debuginfo-1.0.2-4.el7_6.x86_64.rpm
flatpak-devel-1.0.2-4.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
flatpak-builder-1.0.0-4.el7_6.aarch64.rpm
flatpak-debuginfo-1.0.2-4.el7_6.aarch64.rpm
flatpak-devel-1.0.2-4.el7_6.aarch64.rpm

ppc64le:
flatpak-builder-1.0.0-4.el7_6.ppc64le.rpm
flatpak-debuginfo-1.0.2-4.el7_6.ppc64le.rpm
flatpak-devel-1.0.2-4.el7_6.ppc64le.rpm

s390x:
flatpak-builder-1.0.0-4.el7_6.s390x.rpm
flatpak-debuginfo-1.0.2-4.el7_6.s390x.rpm
flatpak-devel-1.0.2-4.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
flatpak-1.0.2-4.el7_6.src.rpm

x86_64:
flatpak-1.0.2-4.el7_6.x86_64.rpm
flatpak-debuginfo-1.0.2-4.el7_6.x86_64.rpm
flatpak-libs-1.0.2-4.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
flatpak-builder-1.0.0-4.el7_6.x86_64.rpm
flatpak-debuginfo-1.0.2-4.el7_6.x86_64.rpm
flatpak-devel-1.0.2-4.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-8308
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXGxACdzjgjWX9erEAQgavA/9GwM2QGED+SOev5gfjafRX40RwxpydGPC
JUJKPJNWHpPYvLFpsfDecQ1XQ23cHRjuN/Y6+2xZ/W0PUz1qKyRp46zlKDmIF40O
td9i3zGYb2rKRHrJxKurRy1XZJCMNJbTJdESRH+4yzGk3xHGf8txZN14f22UTPa2
L6Iq0uwGiPmfg+BpcSsLBCIs/DrvwhJF/iA3w7DcjuFZUd0EJzmSPBCxWnjyDeXw
a/NVgeKaibZHv2b3DuXvliQg+8xNxBi3/26zlTS6GGepim13nj3pT9oCPbMsNDDI
RuZN9VfCsoe/ZctlBTXilPUqMIF/0Uav+2l/NsYvUyPkt3PF1azmH4exzMvRcSvZ
c8gkr+7zCx4AXDkTpsJwNZCHBu8ocn8sNUuWv/tOWqC3+utkYVnVnxvXEwjVDbI0
T233MHlACEl1NpMK4KYbsaC8ku4/pZ7f+sKBV1hbfkvZOa08vCp/UyJMj3tGaM4r
PSNwBbUgaoVgCOTxs5zoO4tNi8UMi11cWnoFxRmOiQgsTr5xEdYuwEVx0WXFTOqh
axGrnhW1yxmIuuKukwcLPIGiTxUF2GFN0rd4nF4tMI+1PHJIk8pEed9sLq7vg9Ln
8XuzpCstf2WRKaDvXLdjL0vu/VhLBV0aIRaCtTODt3Ebh+WN8xbspooakvqi42Ub
BbRBTkQ2N4E=
=rT8r
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=08ns
-----END PGP SIGNATURE-----