Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6419 - Security Advisory
Issued:
2024-09-05
Updated:
2024-09-05

RHSA-2024:6419 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bubblewrap and flatpak security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bubblewrap and flatpak is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Bubblewrap (/usr/bin/bwrap) is a core execution engine for unprivileged containers that works as a setuid binary on kernels without user namespaces.

Security Fix(es):

  • flatpak: Access to files outside sandbox for apps using persistent= (--persist) (CVE-2024-42472)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

(none)

CVEs

  • CVE-2024-42472

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
bubblewrap-0.4.0-2.el8_8.src.rpm SHA-256: f418d659dd9e2b480094f4d2f0d7ac5b7be65471806241f64e4265bdfb67e155
flatpak-1.10.7-4.el8_8.src.rpm SHA-256: 5eafea1e5accd94336ae908aa325e733fc816a01c59b44f9850c113eb197b2a6
x86_64
bubblewrap-0.4.0-2.el8_8.x86_64.rpm SHA-256: 18ec976fc2963911bf7426089e2e366a22c3ce8e24273a17782ef8b5e1e8932e
bubblewrap-debuginfo-0.4.0-2.el8_8.x86_64.rpm SHA-256: 476f830a194774305efe9c71e0ddd0d3d9e029772f5fc329de0c3a1455bd94a0
bubblewrap-debugsource-0.4.0-2.el8_8.x86_64.rpm SHA-256: b7c248bb16fc2445994868339d9deddf8ad1417dd1f5778c042570742240b765
flatpak-1.10.7-4.el8_8.x86_64.rpm SHA-256: ec87015a52c4535f0ad5470a47eeb60da2aa54d2fbff3afc829a4d8a01aae1ac
flatpak-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: ecd0944a0b521d311b494e1515b8ce69b26abc180f24c442808e64508e8b5517
flatpak-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: 7044185e3625cbb6f369a08fa92db28ac69087be71e81380fe42d571600d6127
flatpak-debugsource-1.10.7-4.el8_8.i686.rpm SHA-256: 8cd354c900c3997f8ce239c849ab6b716fbcd37d3bf9c9cdea97d4303d15e3dd
flatpak-debugsource-1.10.7-4.el8_8.x86_64.rpm SHA-256: 5af7d75bd86cfebbad73017a81ca278d53d35d88f23a4701db5ccb23b4a80075
flatpak-libs-1.10.7-4.el8_8.i686.rpm SHA-256: ac3fdfe628d9576616f6fc69f73e9756e0ad306c0aac9cdb6b23bcf6cec4e563
flatpak-libs-1.10.7-4.el8_8.x86_64.rpm SHA-256: 3cc260b065df0731643a41b6295879d4c4b88a8da13908018ca43fdea4ff1164
flatpak-libs-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: 56170a5478c2ca18c4bad827d1c18adc6adae2bd4d622f183d2ae981deb6d9ce
flatpak-libs-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: 006ab39f0f6b854dda5d2b5a77a8bff65a394df1a74d60ed2a87c73736fe021d
flatpak-selinux-1.10.7-4.el8_8.noarch.rpm SHA-256: e1a4874c609e5b0708b7b55bcca63bfe85b3598af87afcef2e51e63a76745e0b
flatpak-session-helper-1.10.7-4.el8_8.x86_64.rpm SHA-256: 65e8c2132547d02a0b2dc93826b04bcb29c4cb458fb350ef108fc2fc0024cfa8
flatpak-session-helper-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: 2680f8d44242c36fcfbd7fdded46dff81d9921fd95697a9ea39022c9c6072b21
flatpak-session-helper-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: 11317c6b3a1a84bf1cfe4779c13804bae347373e9505159dd447e94a7754d17e
flatpak-tests-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: d19bf8e59be2ea506e0c9797109f7953a2d9258e4b830194079b148aaffd6663
flatpak-tests-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: f842b2e6d68fe4c0cb24df110d81abf7bcc5e9ca6b5ecd3511c22d8804d58ff2

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
bubblewrap-0.4.0-2.el8_8.src.rpm SHA-256: f418d659dd9e2b480094f4d2f0d7ac5b7be65471806241f64e4265bdfb67e155
flatpak-1.10.7-4.el8_8.src.rpm SHA-256: 5eafea1e5accd94336ae908aa325e733fc816a01c59b44f9850c113eb197b2a6
x86_64
bubblewrap-0.4.0-2.el8_8.x86_64.rpm SHA-256: 18ec976fc2963911bf7426089e2e366a22c3ce8e24273a17782ef8b5e1e8932e
bubblewrap-debuginfo-0.4.0-2.el8_8.x86_64.rpm SHA-256: 476f830a194774305efe9c71e0ddd0d3d9e029772f5fc329de0c3a1455bd94a0
bubblewrap-debugsource-0.4.0-2.el8_8.x86_64.rpm SHA-256: b7c248bb16fc2445994868339d9deddf8ad1417dd1f5778c042570742240b765
flatpak-1.10.7-4.el8_8.x86_64.rpm SHA-256: ec87015a52c4535f0ad5470a47eeb60da2aa54d2fbff3afc829a4d8a01aae1ac
flatpak-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: ecd0944a0b521d311b494e1515b8ce69b26abc180f24c442808e64508e8b5517
flatpak-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: 7044185e3625cbb6f369a08fa92db28ac69087be71e81380fe42d571600d6127
flatpak-debugsource-1.10.7-4.el8_8.i686.rpm SHA-256: 8cd354c900c3997f8ce239c849ab6b716fbcd37d3bf9c9cdea97d4303d15e3dd
flatpak-debugsource-1.10.7-4.el8_8.x86_64.rpm SHA-256: 5af7d75bd86cfebbad73017a81ca278d53d35d88f23a4701db5ccb23b4a80075
flatpak-libs-1.10.7-4.el8_8.i686.rpm SHA-256: ac3fdfe628d9576616f6fc69f73e9756e0ad306c0aac9cdb6b23bcf6cec4e563
flatpak-libs-1.10.7-4.el8_8.x86_64.rpm SHA-256: 3cc260b065df0731643a41b6295879d4c4b88a8da13908018ca43fdea4ff1164
flatpak-libs-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: 56170a5478c2ca18c4bad827d1c18adc6adae2bd4d622f183d2ae981deb6d9ce
flatpak-libs-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: 006ab39f0f6b854dda5d2b5a77a8bff65a394df1a74d60ed2a87c73736fe021d
flatpak-selinux-1.10.7-4.el8_8.noarch.rpm SHA-256: e1a4874c609e5b0708b7b55bcca63bfe85b3598af87afcef2e51e63a76745e0b
flatpak-session-helper-1.10.7-4.el8_8.x86_64.rpm SHA-256: 65e8c2132547d02a0b2dc93826b04bcb29c4cb458fb350ef108fc2fc0024cfa8
flatpak-session-helper-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: 2680f8d44242c36fcfbd7fdded46dff81d9921fd95697a9ea39022c9c6072b21
flatpak-session-helper-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: 11317c6b3a1a84bf1cfe4779c13804bae347373e9505159dd447e94a7754d17e
flatpak-tests-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: d19bf8e59be2ea506e0c9797109f7953a2d9258e4b830194079b148aaffd6663
flatpak-tests-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: f842b2e6d68fe4c0cb24df110d81abf7bcc5e9ca6b5ecd3511c22d8804d58ff2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
bubblewrap-0.4.0-2.el8_8.src.rpm SHA-256: f418d659dd9e2b480094f4d2f0d7ac5b7be65471806241f64e4265bdfb67e155
flatpak-1.10.7-4.el8_8.src.rpm SHA-256: 5eafea1e5accd94336ae908aa325e733fc816a01c59b44f9850c113eb197b2a6
s390x
bubblewrap-0.4.0-2.el8_8.s390x.rpm SHA-256: e54aa110c4e911ac04c25532206bface816427d4db73433d323809ef65799fd0
bubblewrap-debuginfo-0.4.0-2.el8_8.s390x.rpm SHA-256: e277832692e11b47c96fcf5fe3e735351cd195519f77f5aabf12902144556f35
bubblewrap-debugsource-0.4.0-2.el8_8.s390x.rpm SHA-256: 277da95ed0b8fad91923d9070ffed14d6d0ab221532b671be9e146a4a3d5f61d
flatpak-1.10.7-4.el8_8.s390x.rpm SHA-256: 0a5c7fec40188c7e67ec51ae31c0729621d8db35fd9ae07ba9ab3be4b5c75657
flatpak-debuginfo-1.10.7-4.el8_8.s390x.rpm SHA-256: 443024bcc3a1c5b2e95dbc4e9674d470abcda60ccb200e251bee6c70fa0c6b16
flatpak-debugsource-1.10.7-4.el8_8.s390x.rpm SHA-256: 0f64bfcadb081d039245edff1978d996f94e206c54a74e731acdf7e1cdbde252
flatpak-libs-1.10.7-4.el8_8.s390x.rpm SHA-256: 62b1b898a7817dbfb03a67f010371174061ef4af55b5a8d1d850147a5a6c461c
flatpak-libs-debuginfo-1.10.7-4.el8_8.s390x.rpm SHA-256: ff529f19ee4997f534719ee9da60d68a15ca3a0ec11d1e24ad4c85718cd60034
flatpak-selinux-1.10.7-4.el8_8.noarch.rpm SHA-256: e1a4874c609e5b0708b7b55bcca63bfe85b3598af87afcef2e51e63a76745e0b
flatpak-session-helper-1.10.7-4.el8_8.s390x.rpm SHA-256: 15dfe38beff6420533374e03d61c9ca816a2978a4ad7d94e375a074087b55c5b
flatpak-session-helper-debuginfo-1.10.7-4.el8_8.s390x.rpm SHA-256: b1e650b09f45c1e7d67e09b8bab90a8263ce3a19e64f354735c33f9b9831aa72
flatpak-tests-debuginfo-1.10.7-4.el8_8.s390x.rpm SHA-256: 543750f628bfae5ce071386416b7836f172dd065d78b307eceae0cbde8309f4c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
bubblewrap-0.4.0-2.el8_8.src.rpm SHA-256: f418d659dd9e2b480094f4d2f0d7ac5b7be65471806241f64e4265bdfb67e155
flatpak-1.10.7-4.el8_8.src.rpm SHA-256: 5eafea1e5accd94336ae908aa325e733fc816a01c59b44f9850c113eb197b2a6
ppc64le
bubblewrap-0.4.0-2.el8_8.ppc64le.rpm SHA-256: 858dabf0b16965a8e7962b189e0b34122af059353d7cda815b53922a3576ff84
bubblewrap-debuginfo-0.4.0-2.el8_8.ppc64le.rpm SHA-256: a1a9187f68969a44cf2ce38fa1b3ee748b88b58bce0354ef8940bd1dcdd473e6
bubblewrap-debugsource-0.4.0-2.el8_8.ppc64le.rpm SHA-256: bc9e05e88f234e5d728defa53f06e712e07315fd9fb4170508374962088e2df4
flatpak-1.10.7-4.el8_8.ppc64le.rpm SHA-256: 1938709f825ab0e87bcb56dccb3db8be3ad2e7fa95bb7cb7a8b1d231a1478b23
flatpak-debuginfo-1.10.7-4.el8_8.ppc64le.rpm SHA-256: c2b51ce18c0e70a12bf736047568fac02e73d1b28ce442575d1588c0a2827732
flatpak-debugsource-1.10.7-4.el8_8.ppc64le.rpm SHA-256: 06b2f988aa360cf2a34c03b3ee4b14bb61a1af2b5f81f3dda410c22dcd2b253b
flatpak-libs-1.10.7-4.el8_8.ppc64le.rpm SHA-256: 3507a83e8478acc9c4777afdea5e6e1b9ddf7104523fb1e8bb2d7077d3f44cd3
flatpak-libs-debuginfo-1.10.7-4.el8_8.ppc64le.rpm SHA-256: df1195af94d10437cd88b2d242a4671411247067477b38973ee9419419b619a5
flatpak-selinux-1.10.7-4.el8_8.noarch.rpm SHA-256: e1a4874c609e5b0708b7b55bcca63bfe85b3598af87afcef2e51e63a76745e0b
flatpak-session-helper-1.10.7-4.el8_8.ppc64le.rpm SHA-256: beefb5b0a54b3d12959bc199cd58637b26c9f40d07d1f85b8f82c85c2466b09d
flatpak-session-helper-debuginfo-1.10.7-4.el8_8.ppc64le.rpm SHA-256: 5f21eed3cff8afae4b2387d306899e46cc27682b9f9ef440c3236b61c78d5e92
flatpak-tests-debuginfo-1.10.7-4.el8_8.ppc64le.rpm SHA-256: 09fea119d38aa5d49058e39079c562085e126abf5754827edb28e8a110dd0d85

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
bubblewrap-0.4.0-2.el8_8.src.rpm SHA-256: f418d659dd9e2b480094f4d2f0d7ac5b7be65471806241f64e4265bdfb67e155
flatpak-1.10.7-4.el8_8.src.rpm SHA-256: 5eafea1e5accd94336ae908aa325e733fc816a01c59b44f9850c113eb197b2a6
x86_64
bubblewrap-0.4.0-2.el8_8.x86_64.rpm SHA-256: 18ec976fc2963911bf7426089e2e366a22c3ce8e24273a17782ef8b5e1e8932e
bubblewrap-debuginfo-0.4.0-2.el8_8.x86_64.rpm SHA-256: 476f830a194774305efe9c71e0ddd0d3d9e029772f5fc329de0c3a1455bd94a0
bubblewrap-debugsource-0.4.0-2.el8_8.x86_64.rpm SHA-256: b7c248bb16fc2445994868339d9deddf8ad1417dd1f5778c042570742240b765
flatpak-1.10.7-4.el8_8.x86_64.rpm SHA-256: ec87015a52c4535f0ad5470a47eeb60da2aa54d2fbff3afc829a4d8a01aae1ac
flatpak-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: ecd0944a0b521d311b494e1515b8ce69b26abc180f24c442808e64508e8b5517
flatpak-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: 7044185e3625cbb6f369a08fa92db28ac69087be71e81380fe42d571600d6127
flatpak-debugsource-1.10.7-4.el8_8.i686.rpm SHA-256: 8cd354c900c3997f8ce239c849ab6b716fbcd37d3bf9c9cdea97d4303d15e3dd
flatpak-debugsource-1.10.7-4.el8_8.x86_64.rpm SHA-256: 5af7d75bd86cfebbad73017a81ca278d53d35d88f23a4701db5ccb23b4a80075
flatpak-libs-1.10.7-4.el8_8.i686.rpm SHA-256: ac3fdfe628d9576616f6fc69f73e9756e0ad306c0aac9cdb6b23bcf6cec4e563
flatpak-libs-1.10.7-4.el8_8.x86_64.rpm SHA-256: 3cc260b065df0731643a41b6295879d4c4b88a8da13908018ca43fdea4ff1164
flatpak-libs-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: 56170a5478c2ca18c4bad827d1c18adc6adae2bd4d622f183d2ae981deb6d9ce
flatpak-libs-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: 006ab39f0f6b854dda5d2b5a77a8bff65a394df1a74d60ed2a87c73736fe021d
flatpak-selinux-1.10.7-4.el8_8.noarch.rpm SHA-256: e1a4874c609e5b0708b7b55bcca63bfe85b3598af87afcef2e51e63a76745e0b
flatpak-session-helper-1.10.7-4.el8_8.x86_64.rpm SHA-256: 65e8c2132547d02a0b2dc93826b04bcb29c4cb458fb350ef108fc2fc0024cfa8
flatpak-session-helper-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: 2680f8d44242c36fcfbd7fdded46dff81d9921fd95697a9ea39022c9c6072b21
flatpak-session-helper-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: 11317c6b3a1a84bf1cfe4779c13804bae347373e9505159dd447e94a7754d17e
flatpak-tests-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: d19bf8e59be2ea506e0c9797109f7953a2d9258e4b830194079b148aaffd6663
flatpak-tests-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: f842b2e6d68fe4c0cb24df110d81abf7bcc5e9ca6b5ecd3511c22d8804d58ff2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
bubblewrap-0.4.0-2.el8_8.src.rpm SHA-256: f418d659dd9e2b480094f4d2f0d7ac5b7be65471806241f64e4265bdfb67e155
flatpak-1.10.7-4.el8_8.src.rpm SHA-256: 5eafea1e5accd94336ae908aa325e733fc816a01c59b44f9850c113eb197b2a6
aarch64
bubblewrap-0.4.0-2.el8_8.aarch64.rpm SHA-256: 52d5f6302140844c233c332c0258ce0646c94f0a8ded52e38b7e46162827f0ce
bubblewrap-debuginfo-0.4.0-2.el8_8.aarch64.rpm SHA-256: fc9d062893593275b883ffeaed25901316da9f78a78cf3149a128e865128cf72
bubblewrap-debugsource-0.4.0-2.el8_8.aarch64.rpm SHA-256: b10cc3c94d3c3c22500d24b5876653224f709e88cb6a7bd59964cc66445efd01
flatpak-1.10.7-4.el8_8.aarch64.rpm SHA-256: a4d53b1b28af38783a04513870dfe88d36ca7cf2638235802f2dad4d918b0d69
flatpak-debuginfo-1.10.7-4.el8_8.aarch64.rpm SHA-256: 4a288e9cbf746ae760712f487629a3e76dbc090e56bd2a4df5db716fbce2c4d8
flatpak-debugsource-1.10.7-4.el8_8.aarch64.rpm SHA-256: ff295d9dcde30c91451277096824e6d9a6453b7b01d1ed03f7d89a394c7813bb
flatpak-libs-1.10.7-4.el8_8.aarch64.rpm SHA-256: a79935a33e02cfbfd3cfd38027d2cc139d3050960f1a6a0bebc589d6535146df
flatpak-libs-debuginfo-1.10.7-4.el8_8.aarch64.rpm SHA-256: a24f267bb45107fd13b4fa406e36c9c9285ad4152902b5f0c901a12bc4400865
flatpak-selinux-1.10.7-4.el8_8.noarch.rpm SHA-256: e1a4874c609e5b0708b7b55bcca63bfe85b3598af87afcef2e51e63a76745e0b
flatpak-session-helper-1.10.7-4.el8_8.aarch64.rpm SHA-256: a3d1d5754bf397a627fe33d94e30e90422ca77b36f7bd5fa357f68553abf2a63
flatpak-session-helper-debuginfo-1.10.7-4.el8_8.aarch64.rpm SHA-256: 4845cbc15d9f9f1b8d01927cdae270700c7a9555426cb13da8c4f0e6eeaf33fd
flatpak-tests-debuginfo-1.10.7-4.el8_8.aarch64.rpm SHA-256: ef0d658ec0fc35ceda9e7902f8a677068e3101eb329af2f269122a45178be783

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
bubblewrap-0.4.0-2.el8_8.src.rpm SHA-256: f418d659dd9e2b480094f4d2f0d7ac5b7be65471806241f64e4265bdfb67e155
flatpak-1.10.7-4.el8_8.src.rpm SHA-256: 5eafea1e5accd94336ae908aa325e733fc816a01c59b44f9850c113eb197b2a6
ppc64le
bubblewrap-0.4.0-2.el8_8.ppc64le.rpm SHA-256: 858dabf0b16965a8e7962b189e0b34122af059353d7cda815b53922a3576ff84
bubblewrap-debuginfo-0.4.0-2.el8_8.ppc64le.rpm SHA-256: a1a9187f68969a44cf2ce38fa1b3ee748b88b58bce0354ef8940bd1dcdd473e6
bubblewrap-debugsource-0.4.0-2.el8_8.ppc64le.rpm SHA-256: bc9e05e88f234e5d728defa53f06e712e07315fd9fb4170508374962088e2df4
flatpak-1.10.7-4.el8_8.ppc64le.rpm SHA-256: 1938709f825ab0e87bcb56dccb3db8be3ad2e7fa95bb7cb7a8b1d231a1478b23
flatpak-debuginfo-1.10.7-4.el8_8.ppc64le.rpm SHA-256: c2b51ce18c0e70a12bf736047568fac02e73d1b28ce442575d1588c0a2827732
flatpak-debugsource-1.10.7-4.el8_8.ppc64le.rpm SHA-256: 06b2f988aa360cf2a34c03b3ee4b14bb61a1af2b5f81f3dda410c22dcd2b253b
flatpak-libs-1.10.7-4.el8_8.ppc64le.rpm SHA-256: 3507a83e8478acc9c4777afdea5e6e1b9ddf7104523fb1e8bb2d7077d3f44cd3
flatpak-libs-debuginfo-1.10.7-4.el8_8.ppc64le.rpm SHA-256: df1195af94d10437cd88b2d242a4671411247067477b38973ee9419419b619a5
flatpak-selinux-1.10.7-4.el8_8.noarch.rpm SHA-256: e1a4874c609e5b0708b7b55bcca63bfe85b3598af87afcef2e51e63a76745e0b
flatpak-session-helper-1.10.7-4.el8_8.ppc64le.rpm SHA-256: beefb5b0a54b3d12959bc199cd58637b26c9f40d07d1f85b8f82c85c2466b09d
flatpak-session-helper-debuginfo-1.10.7-4.el8_8.ppc64le.rpm SHA-256: 5f21eed3cff8afae4b2387d306899e46cc27682b9f9ef440c3236b61c78d5e92
flatpak-tests-debuginfo-1.10.7-4.el8_8.ppc64le.rpm SHA-256: 09fea119d38aa5d49058e39079c562085e126abf5754827edb28e8a110dd0d85

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
bubblewrap-0.4.0-2.el8_8.src.rpm SHA-256: f418d659dd9e2b480094f4d2f0d7ac5b7be65471806241f64e4265bdfb67e155
flatpak-1.10.7-4.el8_8.src.rpm SHA-256: 5eafea1e5accd94336ae908aa325e733fc816a01c59b44f9850c113eb197b2a6
x86_64
bubblewrap-0.4.0-2.el8_8.x86_64.rpm SHA-256: 18ec976fc2963911bf7426089e2e366a22c3ce8e24273a17782ef8b5e1e8932e
bubblewrap-debuginfo-0.4.0-2.el8_8.x86_64.rpm SHA-256: 476f830a194774305efe9c71e0ddd0d3d9e029772f5fc329de0c3a1455bd94a0
bubblewrap-debugsource-0.4.0-2.el8_8.x86_64.rpm SHA-256: b7c248bb16fc2445994868339d9deddf8ad1417dd1f5778c042570742240b765
flatpak-1.10.7-4.el8_8.x86_64.rpm SHA-256: ec87015a52c4535f0ad5470a47eeb60da2aa54d2fbff3afc829a4d8a01aae1ac
flatpak-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: ecd0944a0b521d311b494e1515b8ce69b26abc180f24c442808e64508e8b5517
flatpak-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: 7044185e3625cbb6f369a08fa92db28ac69087be71e81380fe42d571600d6127
flatpak-debugsource-1.10.7-4.el8_8.i686.rpm SHA-256: 8cd354c900c3997f8ce239c849ab6b716fbcd37d3bf9c9cdea97d4303d15e3dd
flatpak-debugsource-1.10.7-4.el8_8.x86_64.rpm SHA-256: 5af7d75bd86cfebbad73017a81ca278d53d35d88f23a4701db5ccb23b4a80075
flatpak-libs-1.10.7-4.el8_8.i686.rpm SHA-256: ac3fdfe628d9576616f6fc69f73e9756e0ad306c0aac9cdb6b23bcf6cec4e563
flatpak-libs-1.10.7-4.el8_8.x86_64.rpm SHA-256: 3cc260b065df0731643a41b6295879d4c4b88a8da13908018ca43fdea4ff1164
flatpak-libs-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: 56170a5478c2ca18c4bad827d1c18adc6adae2bd4d622f183d2ae981deb6d9ce
flatpak-libs-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: 006ab39f0f6b854dda5d2b5a77a8bff65a394df1a74d60ed2a87c73736fe021d
flatpak-selinux-1.10.7-4.el8_8.noarch.rpm SHA-256: e1a4874c609e5b0708b7b55bcca63bfe85b3598af87afcef2e51e63a76745e0b
flatpak-session-helper-1.10.7-4.el8_8.x86_64.rpm SHA-256: 65e8c2132547d02a0b2dc93826b04bcb29c4cb458fb350ef108fc2fc0024cfa8
flatpak-session-helper-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: 2680f8d44242c36fcfbd7fdded46dff81d9921fd95697a9ea39022c9c6072b21
flatpak-session-helper-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: 11317c6b3a1a84bf1cfe4779c13804bae347373e9505159dd447e94a7754d17e
flatpak-tests-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: d19bf8e59be2ea506e0c9797109f7953a2d9258e4b830194079b148aaffd6663
flatpak-tests-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: f842b2e6d68fe4c0cb24df110d81abf7bcc5e9ca6b5ecd3511c22d8804d58ff2

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
flatpak-1.10.7-4.el8_8.i686.rpm SHA-256: 199b7e27211405e58d31560cd099fc81848119cce343c558962eebd49c5bed2c
flatpak-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: ecd0944a0b521d311b494e1515b8ce69b26abc180f24c442808e64508e8b5517
flatpak-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: 7044185e3625cbb6f369a08fa92db28ac69087be71e81380fe42d571600d6127
flatpak-debugsource-1.10.7-4.el8_8.i686.rpm SHA-256: 8cd354c900c3997f8ce239c849ab6b716fbcd37d3bf9c9cdea97d4303d15e3dd
flatpak-debugsource-1.10.7-4.el8_8.x86_64.rpm SHA-256: 5af7d75bd86cfebbad73017a81ca278d53d35d88f23a4701db5ccb23b4a80075
flatpak-devel-1.10.7-4.el8_8.i686.rpm SHA-256: bd5fce9ab5231f07c2a9b89e7d02d475e61f144e19d6bdc1003409f5bec1bf3c
flatpak-devel-1.10.7-4.el8_8.x86_64.rpm SHA-256: 7fb462cc48dc64452ea73ba5a7d7337646e4b8f1a1986fda41c4c0b1e4169c8f
flatpak-libs-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: 56170a5478c2ca18c4bad827d1c18adc6adae2bd4d622f183d2ae981deb6d9ce
flatpak-libs-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: 006ab39f0f6b854dda5d2b5a77a8bff65a394df1a74d60ed2a87c73736fe021d
flatpak-session-helper-1.10.7-4.el8_8.i686.rpm SHA-256: 5d13ddf4a495ff127e38d7748704198b584969030138f073a2cbdd1321232d70
flatpak-session-helper-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: 2680f8d44242c36fcfbd7fdded46dff81d9921fd95697a9ea39022c9c6072b21
flatpak-session-helper-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: 11317c6b3a1a84bf1cfe4779c13804bae347373e9505159dd447e94a7754d17e
flatpak-tests-debuginfo-1.10.7-4.el8_8.i686.rpm SHA-256: d19bf8e59be2ea506e0c9797109f7953a2d9258e4b830194079b148aaffd6663
flatpak-tests-debuginfo-1.10.7-4.el8_8.x86_64.rpm SHA-256: f842b2e6d68fe4c0cb24df110d81abf7bcc5e9ca6b5ecd3511c22d8804d58ff2

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
flatpak-debuginfo-1.10.7-4.el8_8.ppc64le.rpm SHA-256: c2b51ce18c0e70a12bf736047568fac02e73d1b28ce442575d1588c0a2827732
flatpak-debugsource-1.10.7-4.el8_8.ppc64le.rpm SHA-256: 06b2f988aa360cf2a34c03b3ee4b14bb61a1af2b5f81f3dda410c22dcd2b253b
flatpak-devel-1.10.7-4.el8_8.ppc64le.rpm SHA-256: 2688c89ace98d27a83d146588dabc89585feca6999c30d1a9402a7f48b4c1145
flatpak-libs-debuginfo-1.10.7-4.el8_8.ppc64le.rpm SHA-256: df1195af94d10437cd88b2d242a4671411247067477b38973ee9419419b619a5
flatpak-session-helper-debuginfo-1.10.7-4.el8_8.ppc64le.rpm SHA-256: 5f21eed3cff8afae4b2387d306899e46cc27682b9f9ef440c3236b61c78d5e92
flatpak-tests-debuginfo-1.10.7-4.el8_8.ppc64le.rpm SHA-256: 09fea119d38aa5d49058e39079c562085e126abf5754827edb28e8a110dd0d85

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
flatpak-debuginfo-1.10.7-4.el8_8.s390x.rpm SHA-256: 443024bcc3a1c5b2e95dbc4e9674d470abcda60ccb200e251bee6c70fa0c6b16
flatpak-debugsource-1.10.7-4.el8_8.s390x.rpm SHA-256: 0f64bfcadb081d039245edff1978d996f94e206c54a74e731acdf7e1cdbde252
flatpak-devel-1.10.7-4.el8_8.s390x.rpm SHA-256: fb8a918f3062cf75da919a8379f83c0d78d4ac49064a656b169ec71b9019f583
flatpak-libs-debuginfo-1.10.7-4.el8_8.s390x.rpm SHA-256: ff529f19ee4997f534719ee9da60d68a15ca3a0ec11d1e24ad4c85718cd60034
flatpak-session-helper-debuginfo-1.10.7-4.el8_8.s390x.rpm SHA-256: b1e650b09f45c1e7d67e09b8bab90a8263ce3a19e64f354735c33f9b9831aa72
flatpak-tests-debuginfo-1.10.7-4.el8_8.s390x.rpm SHA-256: 543750f628bfae5ce071386416b7836f172dd065d78b307eceae0cbde8309f4c

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
flatpak-debuginfo-1.10.7-4.el8_8.aarch64.rpm SHA-256: 4a288e9cbf746ae760712f487629a3e76dbc090e56bd2a4df5db716fbce2c4d8
flatpak-debugsource-1.10.7-4.el8_8.aarch64.rpm SHA-256: ff295d9dcde30c91451277096824e6d9a6453b7b01d1ed03f7d89a394c7813bb
flatpak-devel-1.10.7-4.el8_8.aarch64.rpm SHA-256: 0ad25e2af11bf0bcb4e75a21fd6708dbbfbbbaf006c80e0dde4c46ce1f25a484
flatpak-libs-debuginfo-1.10.7-4.el8_8.aarch64.rpm SHA-256: a24f267bb45107fd13b4fa406e36c9c9285ad4152902b5f0c901a12bc4400865
flatpak-session-helper-debuginfo-1.10.7-4.el8_8.aarch64.rpm SHA-256: 4845cbc15d9f9f1b8d01927cdae270700c7a9555426cb13da8c4f0e6eeaf33fd
flatpak-tests-debuginfo-1.10.7-4.el8_8.aarch64.rpm SHA-256: ef0d658ec0fc35ceda9e7902f8a677068e3101eb329af2f269122a45178be783

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility