Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3962 - Security Advisory
Issued:
2024-06-17
Updated:
2024-06-17

RHSA-2024:3962 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: flatpak security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for flatpak is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.

Security Fix(es):

  • flatpak: sandbox escape via RequestBackground portal (CVE-2024-32462)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2275981 - CVE-2024-32462 flatpak: sandbox escape via RequestBackground portal

CVEs

  • CVE-2024-32462

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
flatpak-1.10.7-2.el8_8.src.rpm SHA-256: 2e174adfd11b64b4fe9d4528845a94e582134ce717d20198ba2191168f4ef689
x86_64
flatpak-1.10.7-2.el8_8.x86_64.rpm SHA-256: 57cd99778fb3289dbcc293646224ca1e3ef48e144fadf6bfd7509c96acda0a41
flatpak-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: e23233634bc6f592850cbf0bb76c8bef271190be4d2b9ea04f243bb02c04f372
flatpak-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: e556be9a94c6f734be0aa5c2ef3caa0d0f3c0fc9e270f1602ff543a763b8f3f4
flatpak-debugsource-1.10.7-2.el8_8.i686.rpm SHA-256: a73bb0213702efbc818c5f23bda37c18601fa655dd28cff5fcd13984e2d35acc
flatpak-debugsource-1.10.7-2.el8_8.x86_64.rpm SHA-256: 342defa48c42544af94e208a4c25105e41f4a090f5272a5d982c4ee56a47934c
flatpak-libs-1.10.7-2.el8_8.i686.rpm SHA-256: 231cb2b694eed3c093755a64e612f142290e77f2c9e14c0b19f6ce66e9b885d1
flatpak-libs-1.10.7-2.el8_8.x86_64.rpm SHA-256: 0869e03683f2e3fed9e39d5f81d393d8a2b3d466747a9677c6c5a9c62c0c638e
flatpak-libs-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: 224c6b49dd6b30e3fd13fa4283fc18bc577523a7442b83f699394de552157aea
flatpak-libs-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: 3107b2964a6e3a445f7a08bc43228ae187c36ee7b5582cd0a20cd316451eefc8
flatpak-selinux-1.10.7-2.el8_8.noarch.rpm SHA-256: 10436d7979f2421358d686c0dbb805aa0e83cac6018f9a8663bb0564f005815a
flatpak-session-helper-1.10.7-2.el8_8.x86_64.rpm SHA-256: f5b34d10609bff6112721ce26b880495788391a1491890c845d74889259e6078
flatpak-session-helper-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: 71eb820f3638853762ddf5d330e6009edbfc01fe798d7f95a73c928db7f3c124
flatpak-session-helper-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: 407264b15d1727da85590eb7340008e3871848d9786265d90971e3ed533d6239
flatpak-tests-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: d95fe7a0d2f1963dce2d4d404108017d82e59de3be6eef90441369a84a63ee69
flatpak-tests-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: 10673e75d1edc45c5ca526d36a54b88ce247101825dfdbf4d8869981e64cd304

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
flatpak-1.10.7-2.el8_8.src.rpm SHA-256: 2e174adfd11b64b4fe9d4528845a94e582134ce717d20198ba2191168f4ef689
x86_64
flatpak-1.10.7-2.el8_8.x86_64.rpm SHA-256: 57cd99778fb3289dbcc293646224ca1e3ef48e144fadf6bfd7509c96acda0a41
flatpak-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: e23233634bc6f592850cbf0bb76c8bef271190be4d2b9ea04f243bb02c04f372
flatpak-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: e556be9a94c6f734be0aa5c2ef3caa0d0f3c0fc9e270f1602ff543a763b8f3f4
flatpak-debugsource-1.10.7-2.el8_8.i686.rpm SHA-256: a73bb0213702efbc818c5f23bda37c18601fa655dd28cff5fcd13984e2d35acc
flatpak-debugsource-1.10.7-2.el8_8.x86_64.rpm SHA-256: 342defa48c42544af94e208a4c25105e41f4a090f5272a5d982c4ee56a47934c
flatpak-libs-1.10.7-2.el8_8.i686.rpm SHA-256: 231cb2b694eed3c093755a64e612f142290e77f2c9e14c0b19f6ce66e9b885d1
flatpak-libs-1.10.7-2.el8_8.x86_64.rpm SHA-256: 0869e03683f2e3fed9e39d5f81d393d8a2b3d466747a9677c6c5a9c62c0c638e
flatpak-libs-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: 224c6b49dd6b30e3fd13fa4283fc18bc577523a7442b83f699394de552157aea
flatpak-libs-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: 3107b2964a6e3a445f7a08bc43228ae187c36ee7b5582cd0a20cd316451eefc8
flatpak-selinux-1.10.7-2.el8_8.noarch.rpm SHA-256: 10436d7979f2421358d686c0dbb805aa0e83cac6018f9a8663bb0564f005815a
flatpak-session-helper-1.10.7-2.el8_8.x86_64.rpm SHA-256: f5b34d10609bff6112721ce26b880495788391a1491890c845d74889259e6078
flatpak-session-helper-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: 71eb820f3638853762ddf5d330e6009edbfc01fe798d7f95a73c928db7f3c124
flatpak-session-helper-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: 407264b15d1727da85590eb7340008e3871848d9786265d90971e3ed533d6239
flatpak-tests-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: d95fe7a0d2f1963dce2d4d404108017d82e59de3be6eef90441369a84a63ee69
flatpak-tests-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: 10673e75d1edc45c5ca526d36a54b88ce247101825dfdbf4d8869981e64cd304

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
flatpak-1.10.7-2.el8_8.src.rpm SHA-256: 2e174adfd11b64b4fe9d4528845a94e582134ce717d20198ba2191168f4ef689
s390x
flatpak-1.10.7-2.el8_8.s390x.rpm SHA-256: 5faac987d4cf637c97e5495e6b9f96c071cb3265d40253aabb064295b188d4fb
flatpak-debuginfo-1.10.7-2.el8_8.s390x.rpm SHA-256: b596db0aa2db0932ea876e0637038ede6b011e09229162f6d81aa8295e073780
flatpak-debugsource-1.10.7-2.el8_8.s390x.rpm SHA-256: 1231417b1cb752226d1936a3ee61129f56f9f7b4d5ad2b64132065c0f40a1ed6
flatpak-libs-1.10.7-2.el8_8.s390x.rpm SHA-256: 22cd5ff7ab35f701001ac320c5ecaf89173ea6df724d08dc2a17652371cef9af
flatpak-libs-debuginfo-1.10.7-2.el8_8.s390x.rpm SHA-256: 3e1b8fc0705a58e1863b7b09828d4a9bf1e093986fe696606a69e966b6a10c1a
flatpak-selinux-1.10.7-2.el8_8.noarch.rpm SHA-256: 10436d7979f2421358d686c0dbb805aa0e83cac6018f9a8663bb0564f005815a
flatpak-session-helper-1.10.7-2.el8_8.s390x.rpm SHA-256: 889cb080a60e8986a3562bd9c6608756a9a5ddef348d0a379501358ca791687d
flatpak-session-helper-debuginfo-1.10.7-2.el8_8.s390x.rpm SHA-256: f63a83485da2665ad955a80eb1b6e2f75657526333dc71b7a6472f458c2f6ca1
flatpak-tests-debuginfo-1.10.7-2.el8_8.s390x.rpm SHA-256: e6096a16a1670c8ef67aea809a0fb2d75710c55bfb70a947d9fde051d7ac6689

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
flatpak-1.10.7-2.el8_8.src.rpm SHA-256: 2e174adfd11b64b4fe9d4528845a94e582134ce717d20198ba2191168f4ef689
ppc64le
flatpak-1.10.7-2.el8_8.ppc64le.rpm SHA-256: 667963d180ebe9597f4fe40edc384d6375a8e5eb8a1ac79436cab87a6768ebc3
flatpak-debuginfo-1.10.7-2.el8_8.ppc64le.rpm SHA-256: bb04f26d1cee2f6069256fa69623bd493d86639c3b77229f81c4915dd93ec57d
flatpak-debugsource-1.10.7-2.el8_8.ppc64le.rpm SHA-256: 7e9617f1e3dfd283cb70fa442e4aae70814827e1c37a9d175cfffbbd3db31941
flatpak-libs-1.10.7-2.el8_8.ppc64le.rpm SHA-256: 2425f2e92307a94519efb49da9d59eb59644d474b427068c33908dd3104cf99a
flatpak-libs-debuginfo-1.10.7-2.el8_8.ppc64le.rpm SHA-256: 1f85b25339ebc24711ab068b9904609629b5474f504caf20163141cc9098b346
flatpak-selinux-1.10.7-2.el8_8.noarch.rpm SHA-256: 10436d7979f2421358d686c0dbb805aa0e83cac6018f9a8663bb0564f005815a
flatpak-session-helper-1.10.7-2.el8_8.ppc64le.rpm SHA-256: d89fc8948f681e11352cb61c795afdabc0c9b34c514b06fc41046977b0d8a5a0
flatpak-session-helper-debuginfo-1.10.7-2.el8_8.ppc64le.rpm SHA-256: 4e916bdc2a5ecb65a67573ab068461858603ae3f7c78f93887e8a571c27cc2f9
flatpak-tests-debuginfo-1.10.7-2.el8_8.ppc64le.rpm SHA-256: 6a1faf20f00972bb9178452faec3312e3e39b8e4fdf9b20155c3b6457c7c21c0

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
flatpak-1.10.7-2.el8_8.src.rpm SHA-256: 2e174adfd11b64b4fe9d4528845a94e582134ce717d20198ba2191168f4ef689
x86_64
flatpak-1.10.7-2.el8_8.x86_64.rpm SHA-256: 57cd99778fb3289dbcc293646224ca1e3ef48e144fadf6bfd7509c96acda0a41
flatpak-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: e23233634bc6f592850cbf0bb76c8bef271190be4d2b9ea04f243bb02c04f372
flatpak-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: e556be9a94c6f734be0aa5c2ef3caa0d0f3c0fc9e270f1602ff543a763b8f3f4
flatpak-debugsource-1.10.7-2.el8_8.i686.rpm SHA-256: a73bb0213702efbc818c5f23bda37c18601fa655dd28cff5fcd13984e2d35acc
flatpak-debugsource-1.10.7-2.el8_8.x86_64.rpm SHA-256: 342defa48c42544af94e208a4c25105e41f4a090f5272a5d982c4ee56a47934c
flatpak-libs-1.10.7-2.el8_8.i686.rpm SHA-256: 231cb2b694eed3c093755a64e612f142290e77f2c9e14c0b19f6ce66e9b885d1
flatpak-libs-1.10.7-2.el8_8.x86_64.rpm SHA-256: 0869e03683f2e3fed9e39d5f81d393d8a2b3d466747a9677c6c5a9c62c0c638e
flatpak-libs-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: 224c6b49dd6b30e3fd13fa4283fc18bc577523a7442b83f699394de552157aea
flatpak-libs-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: 3107b2964a6e3a445f7a08bc43228ae187c36ee7b5582cd0a20cd316451eefc8
flatpak-selinux-1.10.7-2.el8_8.noarch.rpm SHA-256: 10436d7979f2421358d686c0dbb805aa0e83cac6018f9a8663bb0564f005815a
flatpak-session-helper-1.10.7-2.el8_8.x86_64.rpm SHA-256: f5b34d10609bff6112721ce26b880495788391a1491890c845d74889259e6078
flatpak-session-helper-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: 71eb820f3638853762ddf5d330e6009edbfc01fe798d7f95a73c928db7f3c124
flatpak-session-helper-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: 407264b15d1727da85590eb7340008e3871848d9786265d90971e3ed533d6239
flatpak-tests-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: d95fe7a0d2f1963dce2d4d404108017d82e59de3be6eef90441369a84a63ee69
flatpak-tests-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: 10673e75d1edc45c5ca526d36a54b88ce247101825dfdbf4d8869981e64cd304

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
flatpak-1.10.7-2.el8_8.src.rpm SHA-256: 2e174adfd11b64b4fe9d4528845a94e582134ce717d20198ba2191168f4ef689
aarch64
flatpak-1.10.7-2.el8_8.aarch64.rpm SHA-256: 66b8ad376f7ee682b73ecfaa18d85bba5890c71f35b6e4e469759283d942a25b
flatpak-debuginfo-1.10.7-2.el8_8.aarch64.rpm SHA-256: f30caff5227b996cab4b46252a2457df050d2cabeeef1cbd5fcf77d036ea932b
flatpak-debugsource-1.10.7-2.el8_8.aarch64.rpm SHA-256: 6054d8b2ed1cb04a09907bbff1d989c7b3fb326b382f9392db9bd35ff5d52df6
flatpak-libs-1.10.7-2.el8_8.aarch64.rpm SHA-256: beee006001eea22c81eaed2eee54e39ba836f9b596e717a550d379a20ee0f533
flatpak-libs-debuginfo-1.10.7-2.el8_8.aarch64.rpm SHA-256: 8e88aa5884ea2524a0c9cb0eae6c5747b68fef7e01d79a5633be0d1c98e94fd0
flatpak-selinux-1.10.7-2.el8_8.noarch.rpm SHA-256: 10436d7979f2421358d686c0dbb805aa0e83cac6018f9a8663bb0564f005815a
flatpak-session-helper-1.10.7-2.el8_8.aarch64.rpm SHA-256: 11d44f094f4ad21d49f8f17195a5c77512e3869deec706b4eea2206fe15fc09e
flatpak-session-helper-debuginfo-1.10.7-2.el8_8.aarch64.rpm SHA-256: 63015e8615e067ef3cb1118be1fe85094eff0cc689a9770d0495dba38a108889
flatpak-tests-debuginfo-1.10.7-2.el8_8.aarch64.rpm SHA-256: 7fc83615392220f33164c005c36f523fd3280abddc7cf50458a855d851543a71

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
flatpak-1.10.7-2.el8_8.src.rpm SHA-256: 2e174adfd11b64b4fe9d4528845a94e582134ce717d20198ba2191168f4ef689
ppc64le
flatpak-1.10.7-2.el8_8.ppc64le.rpm SHA-256: 667963d180ebe9597f4fe40edc384d6375a8e5eb8a1ac79436cab87a6768ebc3
flatpak-debuginfo-1.10.7-2.el8_8.ppc64le.rpm SHA-256: bb04f26d1cee2f6069256fa69623bd493d86639c3b77229f81c4915dd93ec57d
flatpak-debugsource-1.10.7-2.el8_8.ppc64le.rpm SHA-256: 7e9617f1e3dfd283cb70fa442e4aae70814827e1c37a9d175cfffbbd3db31941
flatpak-libs-1.10.7-2.el8_8.ppc64le.rpm SHA-256: 2425f2e92307a94519efb49da9d59eb59644d474b427068c33908dd3104cf99a
flatpak-libs-debuginfo-1.10.7-2.el8_8.ppc64le.rpm SHA-256: 1f85b25339ebc24711ab068b9904609629b5474f504caf20163141cc9098b346
flatpak-selinux-1.10.7-2.el8_8.noarch.rpm SHA-256: 10436d7979f2421358d686c0dbb805aa0e83cac6018f9a8663bb0564f005815a
flatpak-session-helper-1.10.7-2.el8_8.ppc64le.rpm SHA-256: d89fc8948f681e11352cb61c795afdabc0c9b34c514b06fc41046977b0d8a5a0
flatpak-session-helper-debuginfo-1.10.7-2.el8_8.ppc64le.rpm SHA-256: 4e916bdc2a5ecb65a67573ab068461858603ae3f7c78f93887e8a571c27cc2f9
flatpak-tests-debuginfo-1.10.7-2.el8_8.ppc64le.rpm SHA-256: 6a1faf20f00972bb9178452faec3312e3e39b8e4fdf9b20155c3b6457c7c21c0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
flatpak-1.10.7-2.el8_8.src.rpm SHA-256: 2e174adfd11b64b4fe9d4528845a94e582134ce717d20198ba2191168f4ef689
x86_64
flatpak-1.10.7-2.el8_8.x86_64.rpm SHA-256: 57cd99778fb3289dbcc293646224ca1e3ef48e144fadf6bfd7509c96acda0a41
flatpak-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: e23233634bc6f592850cbf0bb76c8bef271190be4d2b9ea04f243bb02c04f372
flatpak-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: e556be9a94c6f734be0aa5c2ef3caa0d0f3c0fc9e270f1602ff543a763b8f3f4
flatpak-debugsource-1.10.7-2.el8_8.i686.rpm SHA-256: a73bb0213702efbc818c5f23bda37c18601fa655dd28cff5fcd13984e2d35acc
flatpak-debugsource-1.10.7-2.el8_8.x86_64.rpm SHA-256: 342defa48c42544af94e208a4c25105e41f4a090f5272a5d982c4ee56a47934c
flatpak-libs-1.10.7-2.el8_8.i686.rpm SHA-256: 231cb2b694eed3c093755a64e612f142290e77f2c9e14c0b19f6ce66e9b885d1
flatpak-libs-1.10.7-2.el8_8.x86_64.rpm SHA-256: 0869e03683f2e3fed9e39d5f81d393d8a2b3d466747a9677c6c5a9c62c0c638e
flatpak-libs-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: 224c6b49dd6b30e3fd13fa4283fc18bc577523a7442b83f699394de552157aea
flatpak-libs-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: 3107b2964a6e3a445f7a08bc43228ae187c36ee7b5582cd0a20cd316451eefc8
flatpak-selinux-1.10.7-2.el8_8.noarch.rpm SHA-256: 10436d7979f2421358d686c0dbb805aa0e83cac6018f9a8663bb0564f005815a
flatpak-session-helper-1.10.7-2.el8_8.x86_64.rpm SHA-256: f5b34d10609bff6112721ce26b880495788391a1491890c845d74889259e6078
flatpak-session-helper-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: 71eb820f3638853762ddf5d330e6009edbfc01fe798d7f95a73c928db7f3c124
flatpak-session-helper-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: 407264b15d1727da85590eb7340008e3871848d9786265d90971e3ed533d6239
flatpak-tests-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: d95fe7a0d2f1963dce2d4d404108017d82e59de3be6eef90441369a84a63ee69
flatpak-tests-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: 10673e75d1edc45c5ca526d36a54b88ce247101825dfdbf4d8869981e64cd304

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
flatpak-1.10.7-2.el8_8.i686.rpm SHA-256: f3898ce942e7d4b665fc5b8f62d782b028d886956aac759ca2bfc1b55cabc763
flatpak-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: e23233634bc6f592850cbf0bb76c8bef271190be4d2b9ea04f243bb02c04f372
flatpak-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: e556be9a94c6f734be0aa5c2ef3caa0d0f3c0fc9e270f1602ff543a763b8f3f4
flatpak-debugsource-1.10.7-2.el8_8.i686.rpm SHA-256: a73bb0213702efbc818c5f23bda37c18601fa655dd28cff5fcd13984e2d35acc
flatpak-debugsource-1.10.7-2.el8_8.x86_64.rpm SHA-256: 342defa48c42544af94e208a4c25105e41f4a090f5272a5d982c4ee56a47934c
flatpak-devel-1.10.7-2.el8_8.i686.rpm SHA-256: 5befed2c57eb329e93641db90206842f4d4ef1805d664d5af3d1e581f4c51734
flatpak-devel-1.10.7-2.el8_8.x86_64.rpm SHA-256: 512ee8227abce5ce61b3e804e39a5eda4d8766eea04b67b65884b2467b782fe6
flatpak-libs-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: 224c6b49dd6b30e3fd13fa4283fc18bc577523a7442b83f699394de552157aea
flatpak-libs-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: 3107b2964a6e3a445f7a08bc43228ae187c36ee7b5582cd0a20cd316451eefc8
flatpak-session-helper-1.10.7-2.el8_8.i686.rpm SHA-256: 8dc9e1a53b734720566ed49d679a765b1b912da6c879096cf9e9f517a70cce91
flatpak-session-helper-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: 71eb820f3638853762ddf5d330e6009edbfc01fe798d7f95a73c928db7f3c124
flatpak-session-helper-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: 407264b15d1727da85590eb7340008e3871848d9786265d90971e3ed533d6239
flatpak-tests-debuginfo-1.10.7-2.el8_8.i686.rpm SHA-256: d95fe7a0d2f1963dce2d4d404108017d82e59de3be6eef90441369a84a63ee69
flatpak-tests-debuginfo-1.10.7-2.el8_8.x86_64.rpm SHA-256: 10673e75d1edc45c5ca526d36a54b88ce247101825dfdbf4d8869981e64cd304

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
flatpak-debuginfo-1.10.7-2.el8_8.ppc64le.rpm SHA-256: bb04f26d1cee2f6069256fa69623bd493d86639c3b77229f81c4915dd93ec57d
flatpak-debugsource-1.10.7-2.el8_8.ppc64le.rpm SHA-256: 7e9617f1e3dfd283cb70fa442e4aae70814827e1c37a9d175cfffbbd3db31941
flatpak-devel-1.10.7-2.el8_8.ppc64le.rpm SHA-256: e1e9195618de9b3ab9ecd92a5e72a8b519a9b279d265f82fd41a068c335d3911
flatpak-libs-debuginfo-1.10.7-2.el8_8.ppc64le.rpm SHA-256: 1f85b25339ebc24711ab068b9904609629b5474f504caf20163141cc9098b346
flatpak-session-helper-debuginfo-1.10.7-2.el8_8.ppc64le.rpm SHA-256: 4e916bdc2a5ecb65a67573ab068461858603ae3f7c78f93887e8a571c27cc2f9
flatpak-tests-debuginfo-1.10.7-2.el8_8.ppc64le.rpm SHA-256: 6a1faf20f00972bb9178452faec3312e3e39b8e4fdf9b20155c3b6457c7c21c0

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
flatpak-debuginfo-1.10.7-2.el8_8.s390x.rpm SHA-256: b596db0aa2db0932ea876e0637038ede6b011e09229162f6d81aa8295e073780
flatpak-debugsource-1.10.7-2.el8_8.s390x.rpm SHA-256: 1231417b1cb752226d1936a3ee61129f56f9f7b4d5ad2b64132065c0f40a1ed6
flatpak-devel-1.10.7-2.el8_8.s390x.rpm SHA-256: c97ffd52ed19ef45090d779f57e523e664836cd1aeb2831ea5e6398ac968a0af
flatpak-libs-debuginfo-1.10.7-2.el8_8.s390x.rpm SHA-256: 3e1b8fc0705a58e1863b7b09828d4a9bf1e093986fe696606a69e966b6a10c1a
flatpak-session-helper-debuginfo-1.10.7-2.el8_8.s390x.rpm SHA-256: f63a83485da2665ad955a80eb1b6e2f75657526333dc71b7a6472f458c2f6ca1
flatpak-tests-debuginfo-1.10.7-2.el8_8.s390x.rpm SHA-256: e6096a16a1670c8ef67aea809a0fb2d75710c55bfb70a947d9fde051d7ac6689

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
flatpak-debuginfo-1.10.7-2.el8_8.aarch64.rpm SHA-256: f30caff5227b996cab4b46252a2457df050d2cabeeef1cbd5fcf77d036ea932b
flatpak-debugsource-1.10.7-2.el8_8.aarch64.rpm SHA-256: 6054d8b2ed1cb04a09907bbff1d989c7b3fb326b382f9392db9bd35ff5d52df6
flatpak-devel-1.10.7-2.el8_8.aarch64.rpm SHA-256: 2673c3652080c71396934228711b2ed692f75dd4b664ddf02ed043dc2ce3a578
flatpak-libs-debuginfo-1.10.7-2.el8_8.aarch64.rpm SHA-256: 8e88aa5884ea2524a0c9cb0eae6c5747b68fef7e01d79a5633be0d1c98e94fd0
flatpak-session-helper-debuginfo-1.10.7-2.el8_8.aarch64.rpm SHA-256: 63015e8615e067ef3cb1118be1fe85094eff0cc689a9770d0495dba38a108889
flatpak-tests-debuginfo-1.10.7-2.el8_8.aarch64.rpm SHA-256: 7fc83615392220f33164c005c36f523fd3280abddc7cf50458a855d851543a71

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility