Red Hat 8918 Published by

The following security updates have been released for Red Hat Enterprise Linux:

RHSA-2024:3972: Important: firefox security update
RHSA-2024:3889: Important: OpenShift Container Platform 4.15.18 security update
RHSA-2024:3980: Important: flatpak security update
RHSA-2024:3979: Important: flatpak security update




RHSA-2024:3972: Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

RHSA-2024:3972: Important: firefox security update


RHSA-2024:3889: Important: OpenShift Container Platform 4.15.18 security update

Red Hat OpenShift Container Platform release 4.15.18 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.15.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

RHSA-2024:3889: Important: OpenShift Container Platform 4.15.18 security update


RHSA-2024:3980: Important: flatpak security update

An update for flatpak is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

RHSA-2024:3980: Important: flatpak security update


RHSA-2024:3979: Important: flatpak security update

An update for flatpak is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

RHSA-2024:3979: Important: flatpak security update