You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa flatpak

Sigurnosni nedostatak programskog paketa flatpak

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: flatpak security update
Advisory ID: RHSA-2019:1024-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1024
Issue date: 2019-05-07
CVE Names: CVE-2019-10063
=====================================================================

1. Summary:

An update for flatpak is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, ppc64le, s390x

3. Description:

Flatpak is a system for building, distributing, and running sandboxed
desktop applications on Linux.

Security Fix(es):

* flatpak: Sandbox bypass via IOCSTI (incomplete fix for CVE-2017-5226)
(CVE-2019-10063)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1695973 – CVE-2019-10063 flatpak: Sandbox bypass via IOCSTI (incomplete fix for CVE-2017-5226)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
flatpak-1.0.2-5.el7_6.src.rpm

x86_64:
flatpak-1.0.2-5.el7_6.x86_64.rpm
flatpak-debuginfo-1.0.2-5.el7_6.x86_64.rpm
flatpak-libs-1.0.2-5.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
flatpak-builder-1.0.0-5.el7_6.x86_64.rpm
flatpak-debuginfo-1.0.2-5.el7_6.x86_64.rpm
flatpak-devel-1.0.2-5.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
flatpak-1.0.2-5.el7_6.src.rpm

x86_64:
flatpak-1.0.2-5.el7_6.x86_64.rpm
flatpak-builder-1.0.0-5.el7_6.x86_64.rpm
flatpak-debuginfo-1.0.2-5.el7_6.x86_64.rpm
flatpak-devel-1.0.2-5.el7_6.x86_64.rpm
flatpak-libs-1.0.2-5.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
flatpak-1.0.2-5.el7_6.src.rpm

ppc64:
flatpak-1.0.2-5.el7_6.ppc64.rpm
flatpak-debuginfo-1.0.2-5.el7_6.ppc64.rpm
flatpak-libs-1.0.2-5.el7_6.ppc64.rpm

ppc64le:
flatpak-1.0.2-5.el7_6.ppc64le.rpm
flatpak-debuginfo-1.0.2-5.el7_6.ppc64le.rpm
flatpak-libs-1.0.2-5.el7_6.ppc64le.rpm

s390x:
flatpak-1.0.2-5.el7_6.s390x.rpm
flatpak-debuginfo-1.0.2-5.el7_6.s390x.rpm
flatpak-libs-1.0.2-5.el7_6.s390x.rpm

x86_64:
flatpak-1.0.2-5.el7_6.x86_64.rpm
flatpak-debuginfo-1.0.2-5.el7_6.x86_64.rpm
flatpak-libs-1.0.2-5.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
flatpak-1.0.2-5.el7_6.src.rpm

aarch64:
flatpak-1.0.2-5.el7_6.aarch64.rpm
flatpak-debuginfo-1.0.2-5.el7_6.aarch64.rpm
flatpak-libs-1.0.2-5.el7_6.aarch64.rpm

ppc64le:
flatpak-1.0.2-5.el7_6.ppc64le.rpm
flatpak-debuginfo-1.0.2-5.el7_6.ppc64le.rpm
flatpak-libs-1.0.2-5.el7_6.ppc64le.rpm

s390x:
flatpak-1.0.2-5.el7_6.s390x.rpm
flatpak-debuginfo-1.0.2-5.el7_6.s390x.rpm
flatpak-libs-1.0.2-5.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
flatpak-builder-1.0.0-5.el7_6.ppc64.rpm
flatpak-debuginfo-1.0.2-5.el7_6.ppc64.rpm
flatpak-devel-1.0.2-5.el7_6.ppc64.rpm

ppc64le:
flatpak-builder-1.0.0-5.el7_6.ppc64le.rpm
flatpak-debuginfo-1.0.2-5.el7_6.ppc64le.rpm
flatpak-devel-1.0.2-5.el7_6.ppc64le.rpm

s390x:
flatpak-builder-1.0.0-5.el7_6.s390x.rpm
flatpak-debuginfo-1.0.2-5.el7_6.s390x.rpm
flatpak-devel-1.0.2-5.el7_6.s390x.rpm

x86_64:
flatpak-builder-1.0.0-5.el7_6.x86_64.rpm
flatpak-debuginfo-1.0.2-5.el7_6.x86_64.rpm
flatpak-devel-1.0.2-5.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
flatpak-builder-1.0.0-5.el7_6.aarch64.rpm
flatpak-debuginfo-1.0.2-5.el7_6.aarch64.rpm
flatpak-devel-1.0.2-5.el7_6.aarch64.rpm

ppc64le:
flatpak-builder-1.0.0-5.el7_6.ppc64le.rpm
flatpak-debuginfo-1.0.2-5.el7_6.ppc64le.rpm
flatpak-devel-1.0.2-5.el7_6.ppc64le.rpm

s390x:
flatpak-builder-1.0.0-5.el7_6.s390x.rpm
flatpak-debuginfo-1.0.2-5.el7_6.s390x.rpm
flatpak-devel-1.0.2-5.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
flatpak-1.0.2-5.el7_6.src.rpm

x86_64:
flatpak-1.0.2-5.el7_6.x86_64.rpm
flatpak-debuginfo-1.0.2-5.el7_6.x86_64.rpm
flatpak-libs-1.0.2-5.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
flatpak-builder-1.0.0-5.el7_6.x86_64.rpm
flatpak-debuginfo-1.0.2-5.el7_6.x86_64.rpm
flatpak-devel-1.0.2-5.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10063
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=1akq
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci Red Hat JBoss Enterprise Application Platform proizvoda

Otkriveni su sigurnosni nedostaci u proizvodu Red Hat JBoss Enterprise Application Platform podržanom na RHEL 6 i 7 OS-u. Otkriveni...

Close