{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:3959","synopsis":"Important: flatpak security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for flatpak.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.\n\nSecurity Fix(es):\n\n* flatpak: sandbox escape via RequestBackground portal (CVE-2024-32462)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2275981","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275981","description":""}],"cves":[{"name":"CVE-2024-32462","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-32462","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-07-02T14:11:30.465192Z","rpms":{"Rocky Linux 9":{"nvras":["flatpak-0:1.12.9-1.el9_4.aarch64.rpm","flatpak-0:1.12.9-1.el9_4.i686.rpm","flatpak-0:1.12.9-1.el9_4.ppc64le.rpm","flatpak-0:1.12.9-1.el9_4.s390x.rpm","flatpak-0:1.12.9-1.el9_4.src.rpm","flatpak-0:1.12.9-1.el9_4.x86_64.rpm","flatpak-debuginfo-0:1.12.9-1.el9_4.aarch64.rpm","flatpak-debuginfo-0:1.12.9-1.el9_4.ppc64le.rpm","flatpak-debuginfo-0:1.12.9-1.el9_4.s390x.rpm","flatpak-debuginfo-0:1.12.9-1.el9_4.x86_64.rpm","flatpak-debugsource-0:1.12.9-1.el9_4.aarch64.rpm","flatpak-debugsource-0:1.12.9-1.el9_4.ppc64le.rpm","flatpak-debugsource-0:1.12.9-1.el9_4.s390x.rpm","flatpak-debugsource-0:1.12.9-1.el9_4.x86_64.rpm","flatpak-devel-0:1.12.9-1.el9_4.aarch64.rpm","flatpak-devel-0:1.12.9-1.el9_4.i686.rpm","flatpak-devel-0:1.12.9-1.el9_4.ppc64le.rpm","flatpak-devel-0:1.12.9-1.el9_4.s390x.rpm","flatpak-devel-0:1.12.9-1.el9_4.x86_64.rpm","flatpak-libs-0:1.12.9-1.el9_4.aarch64.rpm","flatpak-libs-0:1.12.9-1.el9_4.i686.rpm","flatpak-libs-0:1.12.9-1.el9_4.ppc64le.rpm","flatpak-libs-0:1.12.9-1.el9_4.s390x.rpm","flatpak-libs-0:1.12.9-1.el9_4.x86_64.rpm","flatpak-libs-debuginfo-0:1.12.9-1.el9_4.aarch64.rpm","flatpak-libs-debuginfo-0:1.12.9-1.el9_4.ppc64le.rpm","flatpak-libs-debuginfo-0:1.12.9-1.el9_4.s390x.rpm","flatpak-libs-debuginfo-0:1.12.9-1.el9_4.x86_64.rpm","flatpak-selinux-0:1.12.9-1.el9_4.noarch.rpm","flatpak-session-helper-0:1.12.9-1.el9_4.aarch64.rpm","flatpak-session-helper-0:1.12.9-1.el9_4.i686.rpm","flatpak-session-helper-0:1.12.9-1.el9_4.ppc64le.rpm","flatpak-session-helper-0:1.12.9-1.el9_4.s390x.rpm","flatpak-session-helper-0:1.12.9-1.el9_4.x86_64.rpm","flatpak-session-helper-debuginfo-0:1.12.9-1.el9_4.aarch64.rpm","flatpak-session-helper-debuginfo-0:1.12.9-1.el9_4.ppc64le.rpm","flatpak-session-helper-debuginfo-0:1.12.9-1.el9_4.s390x.rpm","flatpak-session-helper-debuginfo-0:1.12.9-1.el9_4.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:3959 flatpak security update Security Advisories Updates

July 2, 2024
An update is available for flatpak. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for flatpak. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. Security Fix(es): * flatpak: sandbox escape via RequestBackground portal (CVE-2024-32462) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

RPMs

flatpak-0:1.12.9-1.el9_4.aarch64.rpm

flatpak-0:1.12.9-1.el9_4.i686.rpm

flatpak-0:1.12.9-1.el9_4.ppc64le.rpm

flatpak-0:1.12.9-1.el9_4.s390x.rpm

flatpak-0:1.12.9-1.el9_4.src.rpm

flatpak-0:1.12.9-1.el9_4.x86_64.rpm

flatpak-debuginfo-0:1.12.9-1.el9_4.aarch64.rpm

flatpak-debuginfo-0:1.12.9-1.el9_4.ppc64le.rpm

flatpak-debuginfo-0:1.12.9-1.el9_4.s390x.rpm

flatpak-debuginfo-0:1.12.9-1.el9_4.x86_64.rpm

flatpak-debugsource-0:1.12.9-1.el9_4.aarch64.rpm

flatpak-debugsource-0:1.12.9-1.el9_4.ppc64le.rpm

flatpak-debugsource-0:1.12.9-1.el9_4.s390x.rpm

flatpak-debugsource-0:1.12.9-1.el9_4.x86_64.rpm

flatpak-devel-0:1.12.9-1.el9_4.aarch64.rpm

flatpak-devel-0:1.12.9-1.el9_4.i686.rpm

flatpak-devel-0:1.12.9-1.el9_4.ppc64le.rpm

flatpak-devel-0:1.12.9-1.el9_4.s390x.rpm

flatpak-devel-0:1.12.9-1.el9_4.x86_64.rpm

flatpak-libs-0:1.12.9-1.el9_4.aarch64.rpm

flatpak-libs-0:1.12.9-1.el9_4.i686.rpm

flatpak-libs-0:1.12.9-1.el9_4.ppc64le.rpm

flatpak-libs-0:1.12.9-1.el9_4.s390x.rpm

flatpak-libs-0:1.12.9-1.el9_4.x86_64.rpm

flatpak-libs-debuginfo-0:1.12.9-1.el9_4.aarch64.rpm

flatpak-libs-debuginfo-0:1.12.9-1.el9_4.ppc64le.rpm

flatpak-libs-debuginfo-0:1.12.9-1.el9_4.s390x.rpm

flatpak-libs-debuginfo-0:1.12.9-1.el9_4.x86_64.rpm

flatpak-selinux-0:1.12.9-1.el9_4.noarch.rpm

flatpak-session-helper-0:1.12.9-1.el9_4.aarch64.rpm

flatpak-session-helper-0:1.12.9-1.el9_4.i686.rpm

flatpak-session-helper-0:1.12.9-1.el9_4.ppc64le.rpm

flatpak-session-helper-0:1.12.9-1.el9_4.s390x.rpm

flatpak-session-helper-0:1.12.9-1.el9_4.x86_64.rpm

flatpak-session-helper-debuginfo-0:1.12.9-1.el9_4.aarch64.rpm

flatpak-session-helper-debuginfo-0:1.12.9-1.el9_4.ppc64le.rpm

flatpak-session-helper-debuginfo-0:1.12.9-1.el9_4.s390x.rpm

flatpak-session-helper-debuginfo-0:1.12.9-1.el9_4.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32462

Severity
Name: RLSA-2024:3959
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2275981


Related News