[ALSA-2024:3959] Important: flatpak security update
Type:
security
Severity:
important
Release date:
2024-06-19
Description:
Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. Security Fix(es): * flatpak: sandbox escape via RequestBackground portal (CVE-2024-32462) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 flatpak-1.12.9-1.el9_4.aarch64.rpm 25bb6549fb69400468a99d71e90cbd9503057b7fd64dcc730381ba901cdfca95
aarch64 flatpak-session-helper-1.12.9-1.el9_4.aarch64.rpm b4d18d478936b8184dbb93ae219b5c3d2c4ea263ecafe57a881d81c7176611ae
aarch64 flatpak-devel-1.12.9-1.el9_4.aarch64.rpm ce8fd5458662ecc04f3a0f216fbf5c5091dff4c1bf031619a5c15045162df7ff
aarch64 flatpak-libs-1.12.9-1.el9_4.aarch64.rpm f6e081f09975abd5be8627901167152862ad8e86b7ba9fb9485e2f9792935882
i686 flatpak-1.12.9-1.el9_4.i686.rpm 376e378a9743b683c50ae2d4d21f665697d9462a91601b9a68e3314e63d3dc06
i686 flatpak-session-helper-1.12.9-1.el9_4.i686.rpm 79837d80ea163f77d419263b452169bb479ee93ff77ab60094dc6efb8ec604f0
i686 flatpak-libs-1.12.9-1.el9_4.i686.rpm cabf222e4f765ccfabb3a94e53e06263f0111f26fdbb3f490099fb2ad4ebc888
i686 flatpak-devel-1.12.9-1.el9_4.i686.rpm eb3a4a1b208ae7e2e220bf99853be35aba88680f59ec06f22e5e356c3aada781
noarch flatpak-selinux-1.12.9-1.el9_4.noarch.rpm 06dbdc42d81b1aa97d49382abf1808b9d53376bbb4a4a4027fea7bd61fee8ef3
ppc64le flatpak-libs-1.12.9-1.el9_4.ppc64le.rpm 4d93f79971f2c1d5f5c8a2535cff430e56586cdaad4e1e4a2191535f379c2a85
ppc64le flatpak-devel-1.12.9-1.el9_4.ppc64le.rpm 596f72d3f533887c25c1d2c20ee340976f32ae3949edf436f4b7b67418e51275
ppc64le flatpak-1.12.9-1.el9_4.ppc64le.rpm 965e93d357706cdbc5665b12500c531cfffeffd7c8796f9c12f1460785b8346c
ppc64le flatpak-session-helper-1.12.9-1.el9_4.ppc64le.rpm c9e43437cc5ab2b175b5166aa844e77ffb7f59a2a7b7ac718356d668ac50cba7
s390x flatpak-libs-1.12.9-1.el9_4.s390x.rpm 5f4573e73dd8d2e1cc954eab817f487bdf29557b7be2590fac1dccf87c0fa2e5
s390x flatpak-devel-1.12.9-1.el9_4.s390x.rpm c5c3db2e7d85a7288b76553b8625181a06a257e4c3780815415b402968ac5704
s390x flatpak-1.12.9-1.el9_4.s390x.rpm d9651393547ddbb9f46c0dbde498dfdaae428175f948ff509a232b8ffcfb2f3c
s390x flatpak-session-helper-1.12.9-1.el9_4.s390x.rpm de3e2d0bd1e8bf4984ce9998e6ce29215dceb68dc381e2d6673c1189747ad239
x86_64 flatpak-1.12.9-1.el9_4.x86_64.rpm 362ea95341d064350f07ffa0eb1bc1eb615032e29c5f6cfad2ca312987df7274
x86_64 flatpak-devel-1.12.9-1.el9_4.x86_64.rpm 3c1c586fa45c877e9548f344a7ed5e0de8af6f4c5dc6a90b6820d387055b7ab0
x86_64 flatpak-libs-1.12.9-1.el9_4.x86_64.rpm 6d9ab8b766ac0a1c212a64c1b643592be9d0589c902c0c6188e7d179aa520bfe
x86_64 flatpak-session-helper-1.12.9-1.el9_4.x86_64.rpm a8ca0f320c844aae343e6943f41985bee17e3e584af0ed3443204746458d0d73
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.