From 5004ac5f8a314d76777de79849730426b3f783fc Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?K=C3=A5re=20Thor=20Olsen?= Date: Thu, 14 Oct 2021 09:47:33 +0200 Subject: [SECURITY] [DSA 4984-1] flatpak security update --- english/security/2021/dsa-4984.data | 13 +++++++++++++ english/security/2021/dsa-4984.wml | 26 ++++++++++++++++++++++++++ 2 files changed, 39 insertions(+) create mode 100644 english/security/2021/dsa-4984.data create mode 100644 english/security/2021/dsa-4984.wml diff --git a/english/security/2021/dsa-4984.data b/english/security/2021/dsa-4984.data new file mode 100644 index 00000000000..b83cff21790 --- /dev/null +++ b/english/security/2021/dsa-4984.data @@ -0,0 +1,13 @@ +DSA-4984-1 flatpak +2021-10-12 +CVE-2021-41133 Bug#995935 +flatpak +yes +yes +no + +#use wml::debian::security + + + + diff --git a/english/security/2021/dsa-4984.wml b/english/security/2021/dsa-4984.wml new file mode 100644 index 00000000000..cea9bb42995 --- /dev/null +++ b/english/security/2021/dsa-4984.wml @@ -0,0 +1,26 @@ +security update + +

It was discovered that sandbox restrictions in Flatpak, an application +deployment framework for desktop apps, could be bypassed for a Flatpak +app with direct access to AF_UNIX sockets, by manipulating the VFS using +mount-related syscalls that are not blocked by Flatpak's denylist +seccomp filter.

+ +

Details can be found in the upstream advisory at +\ +https://github.com/flatpak/flatpak/security/advisories/GHSA-67h7-w3jq-vh4q

+ +

For the stable distribution (bullseye), this problem has been fixed in +version 1.10.5-0+deb11u1.

+ +

We recommend that you upgrade your flatpak packages.

+ +

For the detailed security status of flatpak please refer to its security +tracker page at: +\ +https://security-tracker.debian.org/tracker/flatpak

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/security/2021/dsa-4984.data" +# $Id: $ -- cgit v1.2.3