Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3970 - Security Advisory
Issued:
2024-06-18
Updated:
2024-06-18

RHSA-2024:3970 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: flatpak security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for flatpak is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.

Security Fix(es):

  • flatpak: sandbox escape via RequestBackground portal (CVE-2024-32462)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2275981 - CVE-2024-32462 flatpak: sandbox escape via RequestBackground portal

CVEs

  • CVE-2024-32462

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
flatpak-1.12.5-3.el9_0.src.rpm SHA-256: 9c5af24e4401d23fa6372654fdbcd929e47a353108036a2e8bddc6a80ff6b094
ppc64le
flatpak-1.12.5-3.el9_0.ppc64le.rpm SHA-256: 29d13ceb63f1f9a8a231e954d562e0f61c004a69169f6bc3909445f7d8c1492e
flatpak-debuginfo-1.12.5-3.el9_0.ppc64le.rpm SHA-256: 93b01050519c58a992bac50e62c46404f87572c92173edde19cba0cd1730fc5a
flatpak-debugsource-1.12.5-3.el9_0.ppc64le.rpm SHA-256: c540a4f7adad312041d56136f64a2bcaa550c67474a94356c9462c75a2acc044
flatpak-libs-1.12.5-3.el9_0.ppc64le.rpm SHA-256: 83da66135d4872c49e38e8f96b24cee17f5354465ad06254a75f54a6e41fd719
flatpak-libs-debuginfo-1.12.5-3.el9_0.ppc64le.rpm SHA-256: 81c8b71da70caaab873f5a304de07bd956998b65ce5569e07b31fd2d503fe48d
flatpak-selinux-1.12.5-3.el9_0.noarch.rpm SHA-256: f213b7274755097ed90029cb172deefeb731a645065bf704d39e0542d2704535
flatpak-session-helper-1.12.5-3.el9_0.ppc64le.rpm SHA-256: 5cae543036cf813a8a23116345e1224ed17bd331be7fcfdc9d7462efccd4ec22
flatpak-session-helper-debuginfo-1.12.5-3.el9_0.ppc64le.rpm SHA-256: b684d632d46e26d2fb864653d8b81c15e6cfac23fbaacec7c5045ab642e5d65a
flatpak-tests-debuginfo-1.12.5-3.el9_0.ppc64le.rpm SHA-256: 6f548778da865014c4ee9b79d3dbbca7d0709800fdf21201a9e9eb6131d9c618

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
flatpak-1.12.5-3.el9_0.src.rpm SHA-256: 9c5af24e4401d23fa6372654fdbcd929e47a353108036a2e8bddc6a80ff6b094
x86_64
flatpak-1.12.5-3.el9_0.x86_64.rpm SHA-256: d894baf16668c7ae947e2edbf8b1e222b76accef095a3b438dbef0ac31e56146
flatpak-debuginfo-1.12.5-3.el9_0.i686.rpm SHA-256: b1dfe7a2db4e2342d651faf4a6727eb5f65eeeb579adeba5318023a439e821c1
flatpak-debuginfo-1.12.5-3.el9_0.x86_64.rpm SHA-256: 97ff2c0a8259efe441e56a43ddff2352c017e59a1b2292c64aba78791058f174
flatpak-debugsource-1.12.5-3.el9_0.i686.rpm SHA-256: c46ef850ed3e88bb98c6037ec02b8daf8afc5460433824a3d1ad3c55af0e8a99
flatpak-debugsource-1.12.5-3.el9_0.x86_64.rpm SHA-256: 13521f65bea64b326cce5f2253900aad1f4ee12bf98cbcd362fa456a572537ff
flatpak-libs-1.12.5-3.el9_0.i686.rpm SHA-256: 6596df786abda8fcb5da20f764e89f9ed3b36402f91778aac46affa8d17f13a1
flatpak-libs-1.12.5-3.el9_0.x86_64.rpm SHA-256: 4c1af255123abe5b91db0666484c2e43799c7c9bf01119edd17bb8b73707e831
flatpak-libs-debuginfo-1.12.5-3.el9_0.i686.rpm SHA-256: c839176f754f6386682155c21eaaf41e7690651092f4766d9ed3185436a9c33b
flatpak-libs-debuginfo-1.12.5-3.el9_0.x86_64.rpm SHA-256: e733e2c3058089b1d7fb4f5dd95008bd17c8ec3cf70e2b6c22f8ed846ac328a5
flatpak-selinux-1.12.5-3.el9_0.noarch.rpm SHA-256: f213b7274755097ed90029cb172deefeb731a645065bf704d39e0542d2704535
flatpak-session-helper-1.12.5-3.el9_0.x86_64.rpm SHA-256: fc6b1433d1dc3a6bbc90b0e9591d186d15506f701ef925cd46b6160d00a46cba
flatpak-session-helper-debuginfo-1.12.5-3.el9_0.i686.rpm SHA-256: 7086b7be38bd8a189f05e1d0e30861616f0689b8e63755eb6a0ea1be0bdf7585
flatpak-session-helper-debuginfo-1.12.5-3.el9_0.x86_64.rpm SHA-256: 46e39868476d7d1ac6e746b01cc5b809bd72f18c5bfd3ece3e9d7c651a93651c
flatpak-tests-debuginfo-1.12.5-3.el9_0.i686.rpm SHA-256: 982624a9ee7b26ddb42b8fab94acc56fe13b8826f87b2769cc8e1e3eb1cadf3b
flatpak-tests-debuginfo-1.12.5-3.el9_0.x86_64.rpm SHA-256: 455b8b673a5131e9e8d257d1374b4414502891df7d13af47d8ae6a078fca4808

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
flatpak-1.12.5-3.el9_0.src.rpm SHA-256: 9c5af24e4401d23fa6372654fdbcd929e47a353108036a2e8bddc6a80ff6b094
aarch64
flatpak-1.12.5-3.el9_0.aarch64.rpm SHA-256: 602e524037903d91531c3eee545e0fb92501b5ff9b68814f2ed09420b1601d72
flatpak-debuginfo-1.12.5-3.el9_0.aarch64.rpm SHA-256: 1421eb30910cd7942cbcbaae024020b7722951be2cf1c079231b9ebdda239484
flatpak-debugsource-1.12.5-3.el9_0.aarch64.rpm SHA-256: eabe2cce7fc5bff44b27fed132709b4ee4b78c64ec2a26efb309912e0639e8fd
flatpak-libs-1.12.5-3.el9_0.aarch64.rpm SHA-256: a238952245636075e17ff05e2140157938411d53d533bb7744aa0859a6c89eab
flatpak-libs-debuginfo-1.12.5-3.el9_0.aarch64.rpm SHA-256: dbbac1aa34510957217361fd83580f0022149d6026d71dd212e0ce4839fa6621
flatpak-selinux-1.12.5-3.el9_0.noarch.rpm SHA-256: f213b7274755097ed90029cb172deefeb731a645065bf704d39e0542d2704535
flatpak-session-helper-1.12.5-3.el9_0.aarch64.rpm SHA-256: 17643cf013fb05aa4a05afba10a671b03eefad6acc5e5fd7d23b3c382a6aa909
flatpak-session-helper-debuginfo-1.12.5-3.el9_0.aarch64.rpm SHA-256: fc79d3b0f93a358627636bad8202503fd075cd245d79d1976fe1e175b6094138
flatpak-tests-debuginfo-1.12.5-3.el9_0.aarch64.rpm SHA-256: 6f403be731d545735a4f7ad0d0a89a1ffb3df75cfadc4987f437b0f3bc23cb49

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
flatpak-1.12.5-3.el9_0.src.rpm SHA-256: 9c5af24e4401d23fa6372654fdbcd929e47a353108036a2e8bddc6a80ff6b094
s390x
flatpak-1.12.5-3.el9_0.s390x.rpm SHA-256: 1703995e820a9f1c37e0821f6032e361afaad82fa9395dba8c521137ff6f49ab
flatpak-debuginfo-1.12.5-3.el9_0.s390x.rpm SHA-256: c725dc69d93f998deb7d1b2dda0462041517f380993ceb7ffda86b2edfeb4f6b
flatpak-debugsource-1.12.5-3.el9_0.s390x.rpm SHA-256: d4b2db9983e43cbd745ac95ab3c484ca2d20f8502a09636d4fe6084b35c5cd52
flatpak-libs-1.12.5-3.el9_0.s390x.rpm SHA-256: e82f449fd1c476b34b106923d491d54b9d852acc9e4a8d3a0a718199ddab5c4d
flatpak-libs-debuginfo-1.12.5-3.el9_0.s390x.rpm SHA-256: ceaae815aaa640e147c6d1d12e5921506b38a32c04e6232f5092dc351d5fb3d9
flatpak-selinux-1.12.5-3.el9_0.noarch.rpm SHA-256: f213b7274755097ed90029cb172deefeb731a645065bf704d39e0542d2704535
flatpak-session-helper-1.12.5-3.el9_0.s390x.rpm SHA-256: ad0afc24b21f3e4eba44d2e0d89f90a993b5faeef0c5969cc4cb48a33e499217
flatpak-session-helper-debuginfo-1.12.5-3.el9_0.s390x.rpm SHA-256: de70fa4b0316739009999b547cf0cbcb81dbb1e5a32f1b69849af9eb2a44286d
flatpak-tests-debuginfo-1.12.5-3.el9_0.s390x.rpm SHA-256: 95bd5aa177b969a2b74c1a3d5a5e4d0659c33ea07e5c37e6c50a34310b2ed26d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility