Fedora Linux 8567 Published by

A flatpak security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: flatpak-1.10.2-1.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-26ad138ffa
2021-03-19 18:48:17.335551
--------------------------------------------------------------------------------

Name : flatpak
Product : Fedora 33
Version : 1.10.2
Release : 1.fc33
URL :   http://flatpak.org/
Summary : Application deployment framework for desktop apps
Description :
flatpak is a system for building, distributing and running sandboxed desktop
applications on Linux. See   https://wiki.gnome.org/Projects/SandboxedApps for
more information.

--------------------------------------------------------------------------------
Update Information:

flatpak 1.10.2 release. This is a security update which fixes a potential
attack where a flatpak application could use custom formated .desktop files to
gain access to files on the host system. Other changes: * Fix memory leaks *
Some test fixes * Documentation updates * G_BEGIN/END_DECLS added to library
headders for c++ use * Fix for X11 cookies on OpenSUSE * Spawn portal better
handles non-utf8 filenames
--------------------------------------------------------------------------------
ChangeLog:

* Wed Mar 10 2021 Kalev Lember - 1.10.2-1
- Update to 1.10.2
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1936985 - CVE-2021-21381 flatpak: the "file forwarding" feature can be used to gain unprivileged access to files
  https://bugzilla.redhat.com/show_bug.cgi?id=1936985
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-26ad138ffa' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys