You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa flatpak

Sigurnosni nedostaci programskog paketa flatpak

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2018-009a65a873
2018-11-14 03:11:43.672850
——————————————————————————–

Name : flatpak
Product : Fedora 29
Version : 1.0.5
Release : 2.fc29
URL : http://flatpak.org/
Summary : Application deployment framework for desktop apps
Description :
flatpak is a system for building, distributing and running sandboxed desktop
applications on Linux. See https://wiki.gnome.org/Projects/SandboxedApps for
more information.

——————————————————————————–
Update Information:

flatpak 1.0.5 release. There was a sandbox bug in the previous version where
parts of the runtime /etc was not mounted read-only. In case the runtime was
installed as the user (not the default) this means that the app could modify
files on the runtime. Nothing in the host uses the runtime files, so this is not
a direct sandbox escape, but it is possible that an app can confuse a different
app that has higher permissions and so gain privileges. Detailed changes: *
Make the /etc -> /usr/etc bind-mounts read-only. * Make various app-specific
configuration files read-only. * flatpak is more picky about remote names to
avoid problems with storing weird names in the ostree config. * A segfault in
libflatpak handling of bundles was fixed. * Updated translations * Fixed a
regression in flatpak run that caused problems running user-installed apps when
the system installation was broken. In addition to upstream changes, this
update also fixes a packaging issue and adds a missing dependency on p11-kit-
server to fix accessing host TLS certificates.
——————————————————————————–
ChangeLog:

* Mon Nov 12 2018 Kalev Lember <klember@redhat.com> – 1.0.5-2
– Recommend p11-kit-server instead of just p11-kit (#1649049)
* Mon Nov 12 2018 Kalev Lember <klember@redhat.com> – 1.0.5-1
– Update to 1.0.5
* Fri Oct 12 2018 Kalev Lember <klember@redhat.com> – 1.0.4-1
– Update to 1.0.4
——————————————————————————–
References:

[ 1 ] Bug #1649049 – missing dependency on p11-kit-server
https://bugzilla.redhat.com/show_bug.cgi?id=1649049
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2018-009a65a873’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa openstack-cinder

Otkriven je sigurnosni nedostatak u programskom paketu openstack-cinder za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija....

Close