qwesx,
qwesx avatar

Even disregarding the trust issues with Flatpak packages made by random people: Packages often contain versions of some libraries in order to not depend on the distro's. If there are security vulnerabilities in a library then the distro maintainers usually fix it very quickly (if not go find a better distro) and it's fixed for all packages on your system that depend on it. But this doesn't apply to Flatpak where the package providers have to update the libraries in their own package - and the track record isn't great. Sandboxing doesn't help if that vulnerability leads to wiping your home directory.

itchy_lizard,

On the contrary, downloading files from flathub are never safe because it does not verify signatures, unlike secure package manager like apt

Grangle1,

Flathub is likely safer than most other places to get flatpaks from, certainly safer than just some random repo you find on some guy’s website somewhere, but no software source is guaranteed to be 100% safe.

Unkend,

Apple, Google, Canonical all had malware in the stores.

Fryboyter,

At blog.frehi.be/…/the-security-risks-of-flathub/ someone has published an article about Flathub in which he addresses a few problems.

Therefore, the answer is that Flathub is not always safe to use. However, I do not know of any package source that is always safe to use. Is Flathub more insecure than other package sources? I can’t answer that because I don’t use solutions like Flatpak, AppImage etc. myself.

itchy_lizard,

I can: yes, Flathub is more unsafe than package managers that actually verify all packages signatures after they download software.

wgs,
@wgs@lemmy.sdf.org avatar

It’s more about trust, than security. When you use a specific distro, you only have to trust the distro packagers. These packages are reviewed by multiple persons, tested thoroughly and (usually) built in a reproductible way. The packagers are usually different from the developers, so they can also review the code itself and eventually patch issues if needed to be in line with the distro’s ideology.

With flatpak, snap and friends, anyone is a potential packager, so for each software you gotta trust this single entity, which is usually the developer itself.

ono,

No, they are not always safe.

Be picky about what you install, and vigilant about permissions.

bbbhltz, (edited )
@bbbhltz@beehaw.org avatar

I think so. In some cases the flatpaks are prepared by the developers themselves. This isn’t in itself a sign of trustworthiness, but if a dev were to sneak malicious code in somewhere and it were found out… Well, the internet is the courtroom, and the public the jury, right?

But, it is a piece of software, and you never know what one little dependency can do. Same can be said about repos.

PlexSheep,

Nothing can ever be always secure.

iopq,

Needlessly reductionist, but also wrong. If your code is proven to work (like, machine verified), and you use a compiler that is also verified to generate correct code, then that code is secure.

Crunkle_Foreskin,
Crunkle_Foreskin avatar

I'd recommend that you stop using Flatpak immediately, it's a horrific security nightmare.

https://flatkill.org

mrquantumoff,
  1. It looks like this website hasn’t been updated since 2020.
  2. Most of the things here are (probably) patched, besides many developers have claimed the right to update their own apps, and those apps are verified (a new feature created in 2023).
  3. Before uploading an app that requires home or host filesystem access, developers must specify the reason.
  4. Ever since xdg portals became a thing, I have seen more apps switch to them
Crunkle_Foreskin,
Crunkle_Foreskin avatar

The fact that the website hasn't been updated since 2020 and still has an open CVE shines the light on Flatpak's attention to security.

Regarding point 3, if that's true, then why are all of the most-dowloaded packages on Flathub mislabelled as 'sandboxed' when they have full write access to a user's home directory? That isn't a sandbox.

Flatpak currently has a 7.2 vulnerability that has gone unaddressed since 2017. The maximum vulnerability rating is a 9, so this is quite major.

https://www.cvedetails.com/vulnerability-list.php?vendor_id=16613&product_id=&version_id=&page=1&hasexp=0&opdos=0&opec=0&opov=0&opcsrf=0&opgpriv=0&opsqli=0&opxss=0&opdirt=0&opmemc=0&ophttprs=0&opbyp=0&opfileinc=0&opginf=0&cvssscoremin=3&cvssscoremax=0&year=0&month=0&cweid=0&order=1&trc=9&sha=14fe55bfe41eaaaaca8e742bde18bc6938f88a3e

Laser,

Maybe you should have read the entries in the link you posted

Flatpak currently has a 7.2 vulnerability that has gone unaddressed since 2017.

Text about the 7.2 vulnerability from 2017:

In Flatpak before 0.8.7

That version was tagged in git on July 20th, 2017

j4k3,
@j4k3@lemmy.world avatar

The general community is probably going to catch any issues that pop up extremely quickly. Like my main machines are all on whitelist firewalls residing on external devices. If any software tries to make odd connections, the connections will get dropped and logged. I wouldn’t hesitate to report anything odd. I don’t run sketchy proprietary junk for the most part.

user,

use flatseal to restrict access helps if worried

gobbling871,

Yes. Flathub aims to replace your distro’s repository as the source for non-system packages.

Raphael,
@Raphael@lemmy.world avatar

Not 100%, it’s not very hard to push packages to Flathub.

nieceandtows,

I don’t remember anything about flathub, but the Ubuntu snap store had some malware a while ago

linuxuprising.com/…/malware-found-in-ubuntu-snap-…

Raphael,
@Raphael@lemmy.world avatar

Canonical is a disgrace.

zephr_c,

I’ve never heard of anyone getting an unsafe package from flathub, but they certainly aren’t all as thoroughly vetted as stuff from a well maintained distro. Any major package is almost certainly fine, but if you’re downloading something obscure I’d use Flatseal to make sure it’s very well sandboxed, just in case.

They’ve also recently added verified checkmarks to the website for flatpaks that are officially maintained by the developers of the app, so that’s another thing to look out for.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • linux@lemmy.ml
  • DreamBathrooms
  • InstantRegret
  • thenastyranch
  • magazineikmin
  • everett
  • rosin
  • Youngstown
  • slotface
  • GTA5RPClips
  • cubers
  • kavyap
  • tacticalgear
  • osvaldo12
  • anitta
  • megavids
  • khanakhh
  • mdbf
  • Durango
  • ngwrru68w68
  • modclub
  • tester
  • ethstaker
  • provamag3
  • cisconetworking
  • normalnudes
  • Leos
  • JUstTest
  • lostlight
  • All magazines