# Security update for bubblewrap and flatpak

Announcement ID: SUSE-SU-2024:3104-1  
Rating: important  
References:

  * bsc#1229157

  
Cross-References:

  * CVE-2024-42472

  
CVSS scores:

  * CVE-2024-42472 ( SUSE ):  9.2
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N
  * CVE-2024-42472 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

  
Affected Products:

  * Basesystem Module 15-SP5
  * Basesystem Module 15-SP6
  * Desktop Applications Module 15-SP5
  * Desktop Applications Module 15-SP6
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for bubblewrap and flatpak fixes the following issues:

  * CVE-2024-42472: Fixed access to files outside sandbox for apps using
    persistent (bsc#1229157)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-3104=1 openSUSE-SLE-15.5-2024-3104=1

  * openSUSE Leap 15.6  
    zypper in -t patch SUSE-2024-3104=1 openSUSE-SLE-15.6-2024-3104=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3104=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3104=1

  * Desktop Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-3104=1

  * Desktop Applications Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-3104=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    * flatpak-1.14.5-150500.3.12.1
    * flatpak-debuginfo-1.14.5-150500.3.12.1
    * bubblewrap-0.8.0-150500.3.6.1
    * bubblewrap-zsh-completion-0.8.0-150500.3.6.1
    * flatpak-debugsource-1.14.5-150500.3.12.1
    * bubblewrap-debugsource-0.8.0-150500.3.6.1
    * libflatpak0-debuginfo-1.14.5-150500.3.12.1
    * flatpak-devel-1.14.5-150500.3.12.1
    * typelib-1_0-Flatpak-1_0-1.14.5-150500.3.12.1
    * bubblewrap-debuginfo-0.8.0-150500.3.6.1
    * libflatpak0-1.14.5-150500.3.12.1
  * openSUSE Leap 15.5 (noarch)
    * system-user-flatpak-1.14.5-150500.3.12.1
    * flatpak-remote-flathub-1.14.5-150500.3.12.1
    * flatpak-zsh-completion-1.14.5-150500.3.12.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    * flatpak-devel-1.14.6-150600.3.3.1
    * typelib-1_0-Flatpak-1_0-1.14.6-150600.3.3.1
    * flatpak-1.14.6-150600.3.3.1
    * libflatpak0-debuginfo-1.14.6-150600.3.3.1
    * flatpak-debuginfo-1.14.6-150600.3.3.1
    * libflatpak0-1.14.6-150600.3.3.1
    * flatpak-debugsource-1.14.6-150600.3.3.1
  * openSUSE Leap 15.6 (noarch)
    * flatpak-zsh-completion-1.14.6-150600.3.3.1
    * flatpak-remote-flathub-1.14.6-150600.3.3.1
    * system-user-flatpak-1.14.6-150600.3.3.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * bubblewrap-debugsource-0.8.0-150500.3.6.1
    * bubblewrap-0.8.0-150500.3.6.1
    * bubblewrap-debuginfo-0.8.0-150500.3.6.1
    * bubblewrap-zsh-completion-0.8.0-150500.3.6.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * bubblewrap-debugsource-0.8.0-150500.3.6.1
    * bubblewrap-0.8.0-150500.3.6.1
    * bubblewrap-debuginfo-0.8.0-150500.3.6.1
    * bubblewrap-zsh-completion-0.8.0-150500.3.6.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * bubblewrap-debugsource-0.8.0-150500.3.6.1
    * bubblewrap-0.8.0-150500.3.6.1
    * bubblewrap-debuginfo-0.8.0-150500.3.6.1
    * bubblewrap-zsh-completion-0.8.0-150500.3.6.1
  * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * flatpak-1.14.5-150500.3.12.1
    * flatpak-debuginfo-1.14.5-150500.3.12.1
    * flatpak-debugsource-1.14.5-150500.3.12.1
    * libflatpak0-debuginfo-1.14.5-150500.3.12.1
    * flatpak-devel-1.14.5-150500.3.12.1
    * typelib-1_0-Flatpak-1_0-1.14.5-150500.3.12.1
    * libflatpak0-1.14.5-150500.3.12.1
  * Desktop Applications Module 15-SP5 (noarch)
    * system-user-flatpak-1.14.5-150500.3.12.1
    * flatpak-remote-flathub-1.14.5-150500.3.12.1
    * flatpak-zsh-completion-1.14.5-150500.3.12.1
  * Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * flatpak-devel-1.14.6-150600.3.3.1
    * typelib-1_0-Flatpak-1_0-1.14.6-150600.3.3.1
    * flatpak-1.14.6-150600.3.3.1
    * libflatpak0-debuginfo-1.14.6-150600.3.3.1
    * flatpak-debuginfo-1.14.6-150600.3.3.1
    * libflatpak0-1.14.6-150600.3.3.1
    * flatpak-debugsource-1.14.6-150600.3.3.1
  * Desktop Applications Module 15-SP6 (noarch)
    * flatpak-zsh-completion-1.14.6-150600.3.3.1
    * flatpak-remote-flathub-1.14.6-150600.3.3.1
    * system-user-flatpak-1.14.6-150600.3.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-42472.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1229157

SUSE: 2024:3104-1 important: bubblewrap and flatpak Security Advisory Updates

September 3, 2024
* bsc#1229157 Cross-References: * CVE-2024-42472

Summary

## This update for bubblewrap and flatpak fixes the following issues: * CVE-2024-42472: Fixed access to files outside sandbox for apps using persistent (bsc#1229157) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch SUSE-2024-3104=1 openSUSE-SLE-15.5-2024-3104=1 * openSUSE Leap 15.6 zypper in -t patch SUSE-2024-3104=1 openSUSE-SLE-15.6-2024-3104=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3104=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3104=1 * Desktop Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-3104=1 * Desktop Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-3104=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586) * flatpak-1.14.5-150500.3.12.1 * flatpak-debuginfo-1.14.5-150500.3.12.1 * bubblewrap-0.8.0-150500.3.6.1 * bubblewrap-zsh-completion-0.8.0-150500.3.6.1 * flatpak-debugsource-1.14.5-150500.3.12.1 * bubblewrap-debugsource-0.8.0-150500.3.6.1 * libflatpak0-debuginfo-1.14.5-150500.3.12.1 * flatpak-devel-1.14.5-150500.3.12.1 * typelib-1_0-Flatpak-1_0-1.14.5-150500.3.12.1 * bubblewrap-debuginfo-0.8.0-150500.3.6.1 * libflatpak0-1.14.5-150500.3.12.1 * openSUSE Leap 15.5 (noarch) * system-user-flatpak-1.14.5-150500.3.12.1 * flatpak-remote-flathub-1.14.5-150500.3.12.1 * flatpak-zsh-completion-1.14.5-150500.3.12.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586) * flatpak-devel-1.14.6-150600.3.3.1 * typelib-1_0-Flatpak-1_0-1.14.6-150600.3.3.1 * flatpak-1.14.6-150600.3.3.1 * libflatpak0-debuginfo-1.14.6-150600.3.3.1 * flatpak-debuginfo-1.14.6-150600.3.3.1 * libflatpak0-1.14.6-150600.3.3.1 * flatpak-debugsource-1.14.6-150600.3.3.1 * openSUSE Leap 15.6 (noarch) * flatpak-zsh-completion-1.14.6-150600.3.3.1 * flatpak-remote-flathub-1.14.6-150600.3.3.1 * system-user-flatpak-1.14.6-150600.3.3.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * bubblewrap-debugsource-0.8.0-150500.3.6.1 * bubblewrap-0.8.0-150500.3.6.1 * bubblewrap-debuginfo-0.8.0-150500.3.6.1 * bubblewrap-zsh-completion-0.8.0-150500.3.6.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * bubblewrap-debugsource-0.8.0-150500.3.6.1 * bubblewrap-0.8.0-150500.3.6.1 * bubblewrap-debuginfo-0.8.0-150500.3.6.1 * bubblewrap-zsh-completion-0.8.0-150500.3.6.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * bubblewrap-debugsource-0.8.0-150500.3.6.1 * bubblewrap-0.8.0-150500.3.6.1 * bubblewrap-debuginfo-0.8.0-150500.3.6.1 * bubblewrap-zsh-completion-0.8.0-150500.3.6.1 * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * flatpak-1.14.5-150500.3.12.1 * flatpak-debuginfo-1.14.5-150500.3.12.1 * flatpak-debugsource-1.14.5-150500.3.12.1 * libflatpak0-debuginfo-1.14.5-150500.3.12.1 * flatpak-devel-1.14.5-150500.3.12.1 * typelib-1_0-Flatpak-1_0-1.14.5-150500.3.12.1 * libflatpak0-1.14.5-150500.3.12.1 * Desktop Applications Module 15-SP5 (noarch) * system-user-flatpak-1.14.5-150500.3.12.1 * flatpak-remote-flathub-1.14.5-150500.3.12.1 * flatpak-zsh-completion-1.14.5-150500.3.12.1 * Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64) * flatpak-devel-1.14.6-150600.3.3.1 * typelib-1_0-Flatpak-1_0-1.14.6-150600.3.3.1 * flatpak-1.14.6-150600.3.3.1 * libflatpak0-debuginfo-1.14.6-150600.3.3.1 * flatpak-debuginfo-1.14.6-150600.3.3.1 * libflatpak0-1.14.6-150600.3.3.1 * flatpak-debugsource-1.14.6-150600.3.3.1 * Desktop Applications Module 15-SP6 (noarch) * flatpak-zsh-completion-1.14.6-150600.3.3.1 * flatpak-remote-flathub-1.14.6-150600.3.3.1 * system-user-flatpak-1.14.6-150600.3.3.1

References

* bsc#1229157

Cross-

* CVE-2024-42472

CVSS scores:

* CVE-2024-42472 ( SUSE ): 9.2

CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N

* CVE-2024-42472 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

Affected Products:

* Basesystem Module 15-SP5

* Basesystem Module 15-SP6

* Desktop Applications Module 15-SP5

* Desktop Applications Module 15-SP6

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-42472.html

* https://bugzilla.suse.com/show_bug.cgi?id=1229157

Severity
Announcement ID: SUSE-SU-2024:3104-1
Rating: important

Related News