Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5298 - Security Advisory
Issued:
2024-08-13
Updated:
2024-08-13

RHSA-2024:5298 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gnome-shell security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gnome-shell is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GNOME Shell acts as a compositing manager for the desktop, and displays both application windows and other objects. It provides core interface functions like switching windows, launching applications, and notifications. It takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts.

Security Fix(es):

  • gnome-shell: code execution in portal helper (CVE-2024-36472)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2283750 - CVE-2024-36472 gnome-shell: code execution in portal helper

CVEs

  • CVE-2024-36472

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
gnome-shell-3.32.2-56.el8_10.src.rpm SHA-256: 482c1851e85909c0ea03e1633c4be7019f94b559859b242e5989b57b2489eed1
x86_64
gnome-shell-3.32.2-56.el8_10.x86_64.rpm SHA-256: 83708805b8597663780477b3d5f866b4642b34ca221363038d58a47cf92a436d
gnome-shell-debuginfo-3.32.2-56.el8_10.x86_64.rpm SHA-256: b9ae7b4046a202c31648968c0488e7e975979507ba9ca778354b7f9da8b0fed6
gnome-shell-debugsource-3.32.2-56.el8_10.x86_64.rpm SHA-256: 47be93ef55df42ba00214f6e720ade66a77706575863cf5a1de15d1458e44f03

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
gnome-shell-3.32.2-56.el8_10.src.rpm SHA-256: 482c1851e85909c0ea03e1633c4be7019f94b559859b242e5989b57b2489eed1
s390x
gnome-shell-3.32.2-56.el8_10.s390x.rpm SHA-256: 3adbd4607dd8b838300689ab80364275b909d6e937ae9dfdc67c28f544409ad1
gnome-shell-debuginfo-3.32.2-56.el8_10.s390x.rpm SHA-256: faa5af18d497e87826529da053ee60ce7825c124bb41c348629d5b2a1168d86e
gnome-shell-debugsource-3.32.2-56.el8_10.s390x.rpm SHA-256: bdead0109ad7fcb0185cfde415bc24adff2fee3233685360ddf652eff899cab4

Red Hat Enterprise Linux for Power, little endian 8

SRPM
gnome-shell-3.32.2-56.el8_10.src.rpm SHA-256: 482c1851e85909c0ea03e1633c4be7019f94b559859b242e5989b57b2489eed1
ppc64le
gnome-shell-3.32.2-56.el8_10.ppc64le.rpm SHA-256: 19dda364c66a7e9948bddb73a5b390af1ab6fa3364236125d6cc2fae1ad00d6c
gnome-shell-debuginfo-3.32.2-56.el8_10.ppc64le.rpm SHA-256: f42b567d2ac74bbdc6a1b3e9bd8853dc4560b472da77b97cd08e8d80a4207e90
gnome-shell-debugsource-3.32.2-56.el8_10.ppc64le.rpm SHA-256: 0112824483d8e4e8cd513c1f627fd304896d58f83425d6e0a673f05847731f74

Red Hat Enterprise Linux for ARM 64 8

SRPM
gnome-shell-3.32.2-56.el8_10.src.rpm SHA-256: 482c1851e85909c0ea03e1633c4be7019f94b559859b242e5989b57b2489eed1
aarch64
gnome-shell-3.32.2-56.el8_10.aarch64.rpm SHA-256: 0e4228e3c2dfcd56f6e0d797e45e077a47b00f0d538c736ce9e9910f628d8d78
gnome-shell-debuginfo-3.32.2-56.el8_10.aarch64.rpm SHA-256: 53488469d9f6e6afc670c0efb986543d02af01ba262abeeff4c9c884b7ebfa77
gnome-shell-debugsource-3.32.2-56.el8_10.aarch64.rpm SHA-256: 03a6de92e31659ddc42b9368c819e3fc182b814ea79095c3613fb49d0a06e322

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility