Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6357 - Security Advisory
Issued:
2024-09-04
Updated:
2024-09-04

RHSA-2024:6357 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bubblewrap and flatpak security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bubblewrap and flatpak is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Bubblewrap (/usr/bin/bwrap) is a core execution engine for unprivileged containers that works as a setuid binary on kernels without user namespaces.

Security Fix(es):

  • flatpak: Access to files outside sandbox for apps using persistent= (--persist) (CVE-2024-42472)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

(none)

CVEs

  • CVE-2024-42472

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
bubblewrap-0.4.1-7.el9_0.src.rpm SHA-256: 3f7df32f8fdbb5298621fc56ed2bbf83d13733977c56dff510b66e200d861df8
flatpak-1.12.5-5.el9_0.src.rpm SHA-256: bb10870db39d77529973a93439279856f0b2129884db02e33f0f15dd8fc684c4
ppc64le
bubblewrap-0.4.1-7.el9_0.ppc64le.rpm SHA-256: f64d47349272fa01033a0ee3ee4a6c5c7dc4fa6de1dbbd812c5da20d3104f0d9
bubblewrap-debuginfo-0.4.1-7.el9_0.ppc64le.rpm SHA-256: fcec26ad1e57725121e44e789e5346c0547421b2354f37fde9309ee8b64b7883
bubblewrap-debugsource-0.4.1-7.el9_0.ppc64le.rpm SHA-256: 9e241e51c17d1c408e48d886cf28b86a18fb084f8f52a80513ccd0d30f949075
flatpak-1.12.5-5.el9_0.ppc64le.rpm SHA-256: 8af6262b790fb5446aeac0ec2fbe3d99e85d4c40710a4ee13eaded8e8d28c677
flatpak-debuginfo-1.12.5-5.el9_0.ppc64le.rpm SHA-256: f54cf74fc42c47d92dd2fee8bd7153e0cfdd46eaf62065da865f1ee9aa55aeb9
flatpak-debugsource-1.12.5-5.el9_0.ppc64le.rpm SHA-256: c1c713882d4d944cf04a199f0553024638d822f42e2e54ff97c119baef212ec4
flatpak-libs-1.12.5-5.el9_0.ppc64le.rpm SHA-256: 7fd7effa642704531bb95521608a66aff1dd7eb2059643eb4cce235beb48b779
flatpak-libs-debuginfo-1.12.5-5.el9_0.ppc64le.rpm SHA-256: d6d6cfb978fdb269fc53503a0045e449092d6ddc24a5d674ab599ae87e841f70
flatpak-selinux-1.12.5-5.el9_0.noarch.rpm SHA-256: fa0d1da857cc7f775c8296a99f25f24418ce53baa5cacb69816f95f2c9274eb7
flatpak-session-helper-1.12.5-5.el9_0.ppc64le.rpm SHA-256: d8fc1e603250072c24c3707f3e5d618beb851efe36499aaf387139dc5af3f668
flatpak-session-helper-debuginfo-1.12.5-5.el9_0.ppc64le.rpm SHA-256: f1bc5414a68e82e7f59f2cd8c70f15294cd841bab59fe5faa39dc3b0a245fb92
flatpak-tests-debuginfo-1.12.5-5.el9_0.ppc64le.rpm SHA-256: 6dc9d95f5b4323329e770a2c5aacd6f048d9806fdbd44a75889a5f195c00d0ad

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
bubblewrap-0.4.1-7.el9_0.src.rpm SHA-256: 3f7df32f8fdbb5298621fc56ed2bbf83d13733977c56dff510b66e200d861df8
flatpak-1.12.5-5.el9_0.src.rpm SHA-256: bb10870db39d77529973a93439279856f0b2129884db02e33f0f15dd8fc684c4
x86_64
bubblewrap-0.4.1-7.el9_0.x86_64.rpm SHA-256: c7f96bdd23aa56ae4d35c7334e23cc82d13204bff02afa904a06ead1c69e9abb
bubblewrap-debuginfo-0.4.1-7.el9_0.x86_64.rpm SHA-256: 22d0a03bfac8ed10162b66c862e26ddb36bce742356135a263e106a82f1b5a6f
bubblewrap-debugsource-0.4.1-7.el9_0.x86_64.rpm SHA-256: 92f7557462ef629be15db0feb03d56766f73c789f36649033f7e545e26d1cc24
flatpak-1.12.5-5.el9_0.x86_64.rpm SHA-256: 6771678ac82ec862a05d9b25f88d3a5ea7dd18e291e0aa228d8b9a210afed72b
flatpak-debuginfo-1.12.5-5.el9_0.i686.rpm SHA-256: 95454c2293cc8b49d555a113fc6ae48bec0eda25c1f942edb361dc1e951878c8
flatpak-debuginfo-1.12.5-5.el9_0.x86_64.rpm SHA-256: 522fbf5ab03068b2e67cda3904ba3bfddbb79b9906ded7d4406a303c01b30dc3
flatpak-debugsource-1.12.5-5.el9_0.i686.rpm SHA-256: 985b660244ca48f8f9d6dbc9207a8ff9a62bde11458967acfcc615c4d08f23f1
flatpak-debugsource-1.12.5-5.el9_0.x86_64.rpm SHA-256: 49148d5ead76069f1d7379466b079e036f5920293b993901a01bc4d29f572bad
flatpak-libs-1.12.5-5.el9_0.i686.rpm SHA-256: 472109625ccfbebdcc97d7c94a339d8a011afd486a420db3126a84015d6d298d
flatpak-libs-1.12.5-5.el9_0.x86_64.rpm SHA-256: 123c0464d471ad78b8d63217324b5840ab0415329032a87a1229266aa12ea816
flatpak-libs-debuginfo-1.12.5-5.el9_0.i686.rpm SHA-256: 768985efb2a42defdd36177650eac9d3f959d43cb979e6b0e2725e7c646a6ed2
flatpak-libs-debuginfo-1.12.5-5.el9_0.x86_64.rpm SHA-256: 566c90196a991b36f47c7237a70637b3155b4c9a0504da02bbcfc32cd2afed4f
flatpak-selinux-1.12.5-5.el9_0.noarch.rpm SHA-256: fa0d1da857cc7f775c8296a99f25f24418ce53baa5cacb69816f95f2c9274eb7
flatpak-session-helper-1.12.5-5.el9_0.x86_64.rpm SHA-256: a7ddbcdca120adf3da0d466871cc8a519edad8435e24ae1e21cd5e9b848d05b1
flatpak-session-helper-debuginfo-1.12.5-5.el9_0.i686.rpm SHA-256: 60862605d954b9dbf2f263a83aa5c53b394f46f709b49a78702bd666945cbdd8
flatpak-session-helper-debuginfo-1.12.5-5.el9_0.x86_64.rpm SHA-256: 755042e241756ca3c0dd48d06729e44c1e3c83eac4c6d4a794a7f978f1222513
flatpak-tests-debuginfo-1.12.5-5.el9_0.i686.rpm SHA-256: 118bccfa0fafd92b4a100a010a3f3bdd7ddbb40db491bae83961db8593a7b9c0
flatpak-tests-debuginfo-1.12.5-5.el9_0.x86_64.rpm SHA-256: 1e47fbbd4f95e7349ca1677064a67eb10069cb3981cefb1c5111da71e40c2b32

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
bubblewrap-0.4.1-7.el9_0.src.rpm SHA-256: 3f7df32f8fdbb5298621fc56ed2bbf83d13733977c56dff510b66e200d861df8
flatpak-1.12.5-5.el9_0.src.rpm SHA-256: bb10870db39d77529973a93439279856f0b2129884db02e33f0f15dd8fc684c4
aarch64
bubblewrap-0.4.1-7.el9_0.aarch64.rpm SHA-256: f61c96b650336cdf7c64fa862afd30c58e88c58f986d43871450db23aa70faa9
bubblewrap-debuginfo-0.4.1-7.el9_0.aarch64.rpm SHA-256: 1733003970999ee1d34b5ad98da40a359244919118a0ded49f6f3515104ab5b6
bubblewrap-debugsource-0.4.1-7.el9_0.aarch64.rpm SHA-256: 2f4b392e3b417ba6de3b7d79e24e42cd9ae8b7469239215001709ec3bc3add09
flatpak-1.12.5-5.el9_0.aarch64.rpm SHA-256: b13c73e1c76cd04a49dd5393cc4b6189a273698237f227c17068ff33590e8e21
flatpak-debuginfo-1.12.5-5.el9_0.aarch64.rpm SHA-256: 9e2ea8420b83ae4665c0a62b43949fea88f7c3cdff74399388bb2ab5869ba1ea
flatpak-debugsource-1.12.5-5.el9_0.aarch64.rpm SHA-256: e8df612b6e7fa0c432105a6aa99a52501d558bfae2565e8e9352391b6d5998da
flatpak-libs-1.12.5-5.el9_0.aarch64.rpm SHA-256: 98d76122e7846e85eb4c7b4411b9c8e26c53e1d797c575077e02a587083e2ac2
flatpak-libs-debuginfo-1.12.5-5.el9_0.aarch64.rpm SHA-256: 75db214676f2302e5e690cda7b1e0ce96cf3537d4c25b3da6f528cd14c231d6d
flatpak-selinux-1.12.5-5.el9_0.noarch.rpm SHA-256: fa0d1da857cc7f775c8296a99f25f24418ce53baa5cacb69816f95f2c9274eb7
flatpak-session-helper-1.12.5-5.el9_0.aarch64.rpm SHA-256: b6dd59d3fac71d55d76e4fc920f93b78efadfb99e970711f3a995695638121fd
flatpak-session-helper-debuginfo-1.12.5-5.el9_0.aarch64.rpm SHA-256: 0dd55e950e18c11e8860ca1d491b6aaf6b90da7cd8f0aa8a59d24e7f5def064f
flatpak-tests-debuginfo-1.12.5-5.el9_0.aarch64.rpm SHA-256: 6f404ec679ecb80cdec1249b804182f22add0b78e6e11535e0cea47a0ff39d53

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
bubblewrap-0.4.1-7.el9_0.src.rpm SHA-256: 3f7df32f8fdbb5298621fc56ed2bbf83d13733977c56dff510b66e200d861df8
flatpak-1.12.5-5.el9_0.src.rpm SHA-256: bb10870db39d77529973a93439279856f0b2129884db02e33f0f15dd8fc684c4
s390x
bubblewrap-0.4.1-7.el9_0.s390x.rpm SHA-256: 60d481878a6a73d2b40d732e1caee5714d49d9e38d28fa401439471e839169fd
bubblewrap-debuginfo-0.4.1-7.el9_0.s390x.rpm SHA-256: fd0d1a37135a5be54b266697005ad48af6d882b503547ce6229919a297371f3c
bubblewrap-debugsource-0.4.1-7.el9_0.s390x.rpm SHA-256: c89da24b20aaaaa7e27cb05b111098d71ed81ba587af810395d088cc58ef8fce
flatpak-1.12.5-5.el9_0.s390x.rpm SHA-256: 9010013b5191d7a0c1e9fe7f9855293e99328ecca056e538538c53df5c1e5b7e
flatpak-debuginfo-1.12.5-5.el9_0.s390x.rpm SHA-256: ea5d1d9566375a13a9924f0f8ec71c553c42d690f63ace2b8e79c2695cdc80ac
flatpak-debugsource-1.12.5-5.el9_0.s390x.rpm SHA-256: 90270429d4f304f81d3ae0e8308dca08d33a77bbc5a1e2c56b68c7acb4432fc4
flatpak-libs-1.12.5-5.el9_0.s390x.rpm SHA-256: f8088663158436fba6dfcc399d7a70e7e0779da714a4db72b33b579c6b9541f1
flatpak-libs-debuginfo-1.12.5-5.el9_0.s390x.rpm SHA-256: 5771ffb705670d431c6d0dcd2256f0219e5ef0849ecb440af458e8105a4414b9
flatpak-selinux-1.12.5-5.el9_0.noarch.rpm SHA-256: fa0d1da857cc7f775c8296a99f25f24418ce53baa5cacb69816f95f2c9274eb7
flatpak-session-helper-1.12.5-5.el9_0.s390x.rpm SHA-256: 66e84733985b464ce8ff6b4a8647ee39c251973803bc735d5460045ca2c9656f
flatpak-session-helper-debuginfo-1.12.5-5.el9_0.s390x.rpm SHA-256: 2ce5b2975efd18fc7e5d5039fd9a1a4db321a5e0fdeb1f8fe75b8dd47d1b7fd4
flatpak-tests-debuginfo-1.12.5-5.el9_0.s390x.rpm SHA-256: d843253a269046fea138c960257c3c487ae4a86d4ed44e2e18c30595008df3b7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility