Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1074 - Security Advisory
Issued:
2021-04-06
Updated:
2021-04-06

RHSA-2021:1074 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: flatpak security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for flatpak is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.

Security Fix(es):

  • flatpak: "file forwarding" feature can be used to gain unprivileged access to files (CVE-2021-21381)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1936985 - CVE-2021-21381 flatpak: "file forwarding" feature can be used to gain unprivileged access to files

CVEs

  • CVE-2021-21381

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
flatpak-1.0.9-4.el8_1.src.rpm SHA-256: d43b8a383d0998cadee5dfaceaf14ea6dcdfdd80980a65ef11124381bb32f625
x86_64
flatpak-1.0.9-4.el8_1.x86_64.rpm SHA-256: 28c9e4b9111ed05780db78b1558fb74eb40ac636b90d8c83af0739881e0a5de0
flatpak-debuginfo-1.0.9-4.el8_1.i686.rpm SHA-256: 5f2bcc3761f867364c25e8d852ef5fd6692bd89482aa11bbdbfbfd6d2b0d255f
flatpak-debuginfo-1.0.9-4.el8_1.x86_64.rpm SHA-256: 095026c1b9cc3c70020324a5f37795e6e45ab12f8eee2affc38c25a385da5c6d
flatpak-debugsource-1.0.9-4.el8_1.i686.rpm SHA-256: df2747aa4baffb6417123fc7c557f72275d79ce696020a9d17f91de0bf19a763
flatpak-debugsource-1.0.9-4.el8_1.x86_64.rpm SHA-256: 976f665b7ad1bc9585122d6bf650d09a42bfcebb20e5a9fd09754053e86567e9
flatpak-libs-1.0.9-4.el8_1.i686.rpm SHA-256: 79f5ea9c25a8da046f54159ce9082aa6611e39d69448ede0fd85d8ed13e1e098
flatpak-libs-1.0.9-4.el8_1.x86_64.rpm SHA-256: 9fc2cf8b3a2c88e8ebb7a1f11d3518f8c713732e0b041e6f00e903a88912b6e2
flatpak-libs-debuginfo-1.0.9-4.el8_1.i686.rpm SHA-256: 494c9455eca86bdc29b769b350651d2e4a61203debbef5b0a670560b2dde2f1e
flatpak-libs-debuginfo-1.0.9-4.el8_1.x86_64.rpm SHA-256: 7e0ace1d39ff25602c010c75fe610a2072904b02373c220447deb38bb4a34761

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
flatpak-1.0.9-4.el8_1.src.rpm SHA-256: d43b8a383d0998cadee5dfaceaf14ea6dcdfdd80980a65ef11124381bb32f625
s390x
flatpak-1.0.9-4.el8_1.s390x.rpm SHA-256: 5bca6bea5114aeaf502507d689a1723daf346072ec0d62c463caaf03d7ef8b2e
flatpak-debuginfo-1.0.9-4.el8_1.s390x.rpm SHA-256: 794198871d8832eedfc5b58315985bfd4131020844ffd339e0b08f0e2c3bf934
flatpak-debugsource-1.0.9-4.el8_1.s390x.rpm SHA-256: 049906603da731616f28e92d2efd00d5338fe4439a6159113e0da8e61f908654
flatpak-libs-1.0.9-4.el8_1.s390x.rpm SHA-256: 215e860ea0dfcd591da4078b7f553f14f2f2cac7e88f65f124de041ef6961654
flatpak-libs-debuginfo-1.0.9-4.el8_1.s390x.rpm SHA-256: 9515fdcfb63bdd96c0bc6748a296864e2eb40e8a83d8105ff2cb04328bcda963

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
flatpak-1.0.9-4.el8_1.src.rpm SHA-256: d43b8a383d0998cadee5dfaceaf14ea6dcdfdd80980a65ef11124381bb32f625
ppc64le
flatpak-1.0.9-4.el8_1.ppc64le.rpm SHA-256: 7d450a4af92878f9d622fdb2c0488b5863ae23ce907a3f1fb1ab69d5b3f03a27
flatpak-debuginfo-1.0.9-4.el8_1.ppc64le.rpm SHA-256: e1432ae36af9ed8882284502598e0be1dd6cfad2f2b593f222a43aa800ac7c1b
flatpak-debugsource-1.0.9-4.el8_1.ppc64le.rpm SHA-256: 5809b4ebc113770d228bd2bd2dbe6551644b46ed53e8bd5c6633bd0430129607
flatpak-libs-1.0.9-4.el8_1.ppc64le.rpm SHA-256: 86b74f9124603f6a138a52ba1532cad65eb0bfc64d133cf726b3f978ead518f0
flatpak-libs-debuginfo-1.0.9-4.el8_1.ppc64le.rpm SHA-256: 3a851f3f3cfab4831239c5151749d8a94dbf9db0f1e5366a939f1380a8e732d8

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
flatpak-1.0.9-4.el8_1.src.rpm SHA-256: d43b8a383d0998cadee5dfaceaf14ea6dcdfdd80980a65ef11124381bb32f625
aarch64
flatpak-1.0.9-4.el8_1.aarch64.rpm SHA-256: de3e4587010c1a90d8c038d624369f538fa358d28d8b326d1b07223ef66f9564
flatpak-debuginfo-1.0.9-4.el8_1.aarch64.rpm SHA-256: eda0793591cf9ed28ac678aea4b87f6fe4c325d10c57d09c5054c8b4b170371e
flatpak-debugsource-1.0.9-4.el8_1.aarch64.rpm SHA-256: b6eaad99da92c1f59121fcc6df1f115a302f6f15996421d6412782d64d976fce
flatpak-libs-1.0.9-4.el8_1.aarch64.rpm SHA-256: a3d306232c6ef6b7e43292672153f4d31303795adfd1dec3d3dadff42a519b35
flatpak-libs-debuginfo-1.0.9-4.el8_1.aarch64.rpm SHA-256: 5905938e5bff38475d54bce19286454b98be662b5f808722c7daf8ab0885413c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
flatpak-1.0.9-4.el8_1.src.rpm SHA-256: d43b8a383d0998cadee5dfaceaf14ea6dcdfdd80980a65ef11124381bb32f625
ppc64le
flatpak-1.0.9-4.el8_1.ppc64le.rpm SHA-256: 7d450a4af92878f9d622fdb2c0488b5863ae23ce907a3f1fb1ab69d5b3f03a27
flatpak-debuginfo-1.0.9-4.el8_1.ppc64le.rpm SHA-256: e1432ae36af9ed8882284502598e0be1dd6cfad2f2b593f222a43aa800ac7c1b
flatpak-debugsource-1.0.9-4.el8_1.ppc64le.rpm SHA-256: 5809b4ebc113770d228bd2bd2dbe6551644b46ed53e8bd5c6633bd0430129607
flatpak-libs-1.0.9-4.el8_1.ppc64le.rpm SHA-256: 86b74f9124603f6a138a52ba1532cad65eb0bfc64d133cf726b3f978ead518f0
flatpak-libs-debuginfo-1.0.9-4.el8_1.ppc64le.rpm SHA-256: 3a851f3f3cfab4831239c5151749d8a94dbf9db0f1e5366a939f1380a8e732d8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
flatpak-1.0.9-4.el8_1.src.rpm SHA-256: d43b8a383d0998cadee5dfaceaf14ea6dcdfdd80980a65ef11124381bb32f625
x86_64
flatpak-1.0.9-4.el8_1.x86_64.rpm SHA-256: 28c9e4b9111ed05780db78b1558fb74eb40ac636b90d8c83af0739881e0a5de0
flatpak-debuginfo-1.0.9-4.el8_1.i686.rpm SHA-256: 5f2bcc3761f867364c25e8d852ef5fd6692bd89482aa11bbdbfbfd6d2b0d255f
flatpak-debuginfo-1.0.9-4.el8_1.x86_64.rpm SHA-256: 095026c1b9cc3c70020324a5f37795e6e45ab12f8eee2affc38c25a385da5c6d
flatpak-debugsource-1.0.9-4.el8_1.i686.rpm SHA-256: df2747aa4baffb6417123fc7c557f72275d79ce696020a9d17f91de0bf19a763
flatpak-debugsource-1.0.9-4.el8_1.x86_64.rpm SHA-256: 976f665b7ad1bc9585122d6bf650d09a42bfcebb20e5a9fd09754053e86567e9
flatpak-libs-1.0.9-4.el8_1.i686.rpm SHA-256: 79f5ea9c25a8da046f54159ce9082aa6611e39d69448ede0fd85d8ed13e1e098
flatpak-libs-1.0.9-4.el8_1.x86_64.rpm SHA-256: 9fc2cf8b3a2c88e8ebb7a1f11d3518f8c713732e0b041e6f00e903a88912b6e2
flatpak-libs-debuginfo-1.0.9-4.el8_1.i686.rpm SHA-256: 494c9455eca86bdc29b769b350651d2e4a61203debbef5b0a670560b2dde2f1e
flatpak-libs-debuginfo-1.0.9-4.el8_1.x86_64.rpm SHA-256: 7e0ace1d39ff25602c010c75fe610a2072904b02373c220447deb38bb4a34761

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility