Security update for flatpak

Announcement ID: SUSE-SU-2022:2990-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-21261 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N
  • CVE-2021-21261 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2021-21381 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2021-21381 ( NVD ): 8.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N
Affected Products:
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 6
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for flatpak fixes the following issues:

  • CVE-2021-21381: Fixed an issue where a sandboxed application could read and write arbitrary host files via special tokens in the .desktop file (bsc#1183459).
  • CVE-2021-21261: Fixed a sandbox escape issue via the flatpak-portal service (bsc#1180996).

Non-security fixes:

  • openh264 extension needs to use "extra_data". (bsc#1155688) The update will provide the support for extra_data" in extensions and will provide a list of versions that are supported. This will be useful for the extra_data for extensions because that will require it to say that it is supported for version > 1.2.5 in the 1.2 series and > 1.4.2 otherwise. The update will includes fixes for a segfault in the function that lists the installed references (flatpak_installation_list_installed_refs). When an appstream update is cancelled while downloading icons, the update will show a proper fail. Before this fix the next update attempt will see an up-to-date timestamp, think everyhing is ok and not download the missing icons. The update will introduce checks in the OCI (Open Container Initiative format) updates for validating if it is gpg verified. The update will install the required runtime for the installed extension. The update will prevent a crash if the "FlatpakDir" can't ensure it has a repo configured. The update will prevent the removal of local extensions considered remote and not locally related.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2990=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2990=1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2990=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2990=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2990=1
  • SUSE Manager Proxy 4.0
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2022-2990=1
  • SUSE Manager Retail Branch Server 4.0
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2022-2990=1
  • SUSE Manager Server 4.0
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2022-2990=1
  • SUSE Enterprise Storage 6
    zypper in -t patch SUSE-Storage-6-2022-2990=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1 (aarch64 x86_64)
    • flatpak-debuginfo-1.2.3-150100.4.5.2
    • flatpak-devel-1.2.3-150100.4.5.2
    • typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2
    • flatpak-zsh-completion-1.2.3-150100.4.5.2
    • libflatpak0-debuginfo-1.2.3-150100.4.5.2
    • flatpak-1.2.3-150100.4.5.2
    • libflatpak0-1.2.3-150100.4.5.2
    • flatpak-debugsource-1.2.3-150100.4.5.2
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
    • flatpak-debuginfo-1.2.3-150100.4.5.2
    • flatpak-devel-1.2.3-150100.4.5.2
    • typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2
    • flatpak-zsh-completion-1.2.3-150100.4.5.2
    • libflatpak0-debuginfo-1.2.3-150100.4.5.2
    • flatpak-1.2.3-150100.4.5.2
    • libflatpak0-1.2.3-150100.4.5.2
    • flatpak-debugsource-1.2.3-150100.4.5.2
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 (x86_64)
    • flatpak-debuginfo-1.2.3-150100.4.5.2
    • flatpak-devel-1.2.3-150100.4.5.2
    • typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2
    • flatpak-zsh-completion-1.2.3-150100.4.5.2
    • libflatpak0-debuginfo-1.2.3-150100.4.5.2
    • flatpak-1.2.3-150100.4.5.2
    • libflatpak0-1.2.3-150100.4.5.2
    • flatpak-debugsource-1.2.3-150100.4.5.2
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
    • flatpak-debuginfo-1.2.3-150100.4.5.2
    • flatpak-devel-1.2.3-150100.4.5.2
    • typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2
    • flatpak-zsh-completion-1.2.3-150100.4.5.2
    • libflatpak0-debuginfo-1.2.3-150100.4.5.2
    • flatpak-1.2.3-150100.4.5.2
    • libflatpak0-1.2.3-150100.4.5.2
    • flatpak-debugsource-1.2.3-150100.4.5.2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • flatpak-debuginfo-1.2.3-150100.4.5.2
    • flatpak-devel-1.2.3-150100.4.5.2
    • typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2
    • flatpak-zsh-completion-1.2.3-150100.4.5.2
    • libflatpak0-debuginfo-1.2.3-150100.4.5.2
    • flatpak-1.2.3-150100.4.5.2
    • libflatpak0-1.2.3-150100.4.5.2
    • flatpak-debugsource-1.2.3-150100.4.5.2
  • SUSE Manager Proxy 4.0 (x86_64)
    • flatpak-debuginfo-1.2.3-150100.4.5.2
    • flatpak-devel-1.2.3-150100.4.5.2
    • typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2
    • flatpak-zsh-completion-1.2.3-150100.4.5.2
    • libflatpak0-debuginfo-1.2.3-150100.4.5.2
    • flatpak-1.2.3-150100.4.5.2
    • libflatpak0-1.2.3-150100.4.5.2
    • flatpak-debugsource-1.2.3-150100.4.5.2
  • SUSE Manager Retail Branch Server 4.0 (x86_64)
    • flatpak-debuginfo-1.2.3-150100.4.5.2
    • flatpak-devel-1.2.3-150100.4.5.2
    • typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2
    • flatpak-zsh-completion-1.2.3-150100.4.5.2
    • libflatpak0-debuginfo-1.2.3-150100.4.5.2
    • flatpak-1.2.3-150100.4.5.2
    • libflatpak0-1.2.3-150100.4.5.2
    • flatpak-debugsource-1.2.3-150100.4.5.2
  • SUSE Manager Server 4.0 (ppc64le s390x x86_64)
    • flatpak-debuginfo-1.2.3-150100.4.5.2
    • flatpak-devel-1.2.3-150100.4.5.2
    • typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2
    • flatpak-zsh-completion-1.2.3-150100.4.5.2
    • libflatpak0-debuginfo-1.2.3-150100.4.5.2
    • flatpak-1.2.3-150100.4.5.2
    • libflatpak0-1.2.3-150100.4.5.2
    • flatpak-debugsource-1.2.3-150100.4.5.2
  • SUSE Enterprise Storage 6 (aarch64 x86_64)
    • flatpak-debuginfo-1.2.3-150100.4.5.2
    • flatpak-devel-1.2.3-150100.4.5.2
    • typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2
    • flatpak-zsh-completion-1.2.3-150100.4.5.2
    • libflatpak0-debuginfo-1.2.3-150100.4.5.2
    • flatpak-1.2.3-150100.4.5.2
    • libflatpak0-1.2.3-150100.4.5.2
    • flatpak-debugsource-1.2.3-150100.4.5.2
  • SUSE CaaS Platform 4.0 (x86_64)
    • flatpak-debuginfo-1.2.3-150100.4.5.2
    • flatpak-devel-1.2.3-150100.4.5.2
    • typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2
    • flatpak-zsh-completion-1.2.3-150100.4.5.2
    • libflatpak0-debuginfo-1.2.3-150100.4.5.2
    • flatpak-1.2.3-150100.4.5.2
    • libflatpak0-1.2.3-150100.4.5.2
    • flatpak-debugsource-1.2.3-150100.4.5.2

References: