From el-errata at oss.oracle.com  Tue Apr  1 05:51:47 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 1 Apr 2025 05:51:47 +0000
Subject: [El-errata] New Ksplice updates for UEKR6 5.4.17 on OL7 and OL8
 (ELSA-2025-20190)
References: <9df8bda9880407711d46f229b48f6b14.apache@ksplice.com>
Message-ID: <mailman.31.1743486718.252.el-errata@oss.oracle.com>

Synopsis: ELSA-2025-20190 can now be patched using Ksplice
CVEs: CVE-2024-39494 CVE-2024-57892

Users with Oracle Linux Premier Support can now use Ksplice to patch
against the latest Oracle Linux Security Advisory, ELSA-2025-20190.
More information about this errata can be found at
https://linux.oracle.com/errata/ELSA-2025-20190.html

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running UEKR6 5.4.17 on
OL7 and OL8 install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2024-39494: Denial-of-service in Integrity Measurement Architecture (IMA) driver.

A logic error when using the Integrity Measurement Architecture (IMA)
driver could lead to a use-after-free. A local attacker could use this
flaw to cause a denial-of-service.

Orabug: 37727037


* CVE-2024-57892: Privilege escalation in OCFS2 file system driver.

A logic error when using quota_getnextquota() syscall in the OCFS2 file
system driver could lead to a use-after-free. A local attacker could use
this flaw to escalate privileges.

Orabug: 37707634


* Privilege escalation in Control Group (cgroup) layer.

A locking error when using cgroups could lead to a use-after-free.
A local attacker could use this flaw to escalate privileges.

Orabug: 37621585


* CVE-2024-43853: Privilege escalation in Control Group (cgroup) layer.

A race condition when using cgroups could lead to a use-after-free.
A local attacker could use this flaw to escalate privileges.

Orabug: 37621585

(This one is for versions <= 336.5.1)


SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: This is a digitally signed message part
URL: <http://oss.oracle.com/pipermail/el-errata/attachments/20250401/17a33326/attachment.sig>

From el-errata at oss.oracle.com  Tue Apr  1 12:39:40 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:39:40 -0700
Subject: [El-errata] ELBA-2025-20183 Oracle Linux 8 libcgroup-original bug
 fix update
Message-ID: <mailman.44.1743511187.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-20183

http://linux.oracle.com/errata/ELBA-2025-20183.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
libcgroup-original-3.1.0-1.0.3.el8.x86_64.rpm
libcgroup-original-devel-3.1.0-1.0.3.el8.x86_64.rpm
libcgroup-original-pam-3.1.0-1.0.3.el8.x86_64.rpm
libcgroup-original-tools-3.1.0-1.0.3.el8.x86_64.rpm

aarch64:
libcgroup-original-3.1.0-1.0.3.el8.aarch64.rpm
libcgroup-original-devel-3.1.0-1.0.3.el8.aarch64.rpm
libcgroup-original-pam-3.1.0-1.0.3.el8.aarch64.rpm
libcgroup-original-tools-3.1.0-1.0.3.el8.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//libcgroup-original-3.1.0-1.0.3.el8.src.rpm



Description of changes:

[3.1.0-1.0.3]
- Rename package to libcgroup-original

[3.1.0-1.0.2]
- Add THIRD_PARTY_LICENSES.txt

* Mon Apr 22 2024 Tom Hromatka - 3.1.0-1.0.1
- Add systemd C APIs
- Add systemd support to all command line tools, including cgcreate,
cgconfigparser, cgexec, and cgclassify. Note the usage of the -b flag in many
tools to ignore the default systemd hierarchy and operate from the root of
the cgroup hierarchy
- Add python systemd APIs
- Improved handling of legacy (cgroup v1), hybrid (v1/v2), and unified (v2)
cgroup hierarchies
- Add several new C APIs, including:
cg_setup_mode_t() - A function that returns the current cgroup setup mode
(legacy, hybrid, or unified)
Various functions for better traversal through a struct cgroup
cgroup_create_scope() and cgroup_create_scope2() for creating systemd scopes
cgconfigparser now supports a systemd section
- Libcgroup python bindings have matured greatly but are still considered
experimental and subject to change. Community feedback here would be greatly
appreciated
Add rudimentary logging support
Add systemd support
Add setup mode (legacy, hybrid, unified) support
Add several APIs for operating on struct cgroup in a Pythonic manner
Add methods for moving processes within cgroups
Rename blacklist to denylist
Rename whitelist to allowlist
Add many functional tests
- Remove ExecStop from extras-3.1.0/cgconfig.service unit
- Add dependency of selinux-policy package for libcgroup-tools


From el-errata at oss.oracle.com  Tue Apr  1 12:39:41 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:39:41 -0700
Subject: [El-errata] ELBA-2025-20191 Oracle Linux 8  sos  bug fix update
Message-ID: <mailman.45.1743511191.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-20191

http://linux.oracle.com/errata/ELBA-2025-20191.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
sos-4.8.2-1.0.2.el8_10.noarch.rpm
sos-audit-4.8.2-1.0.2.el8_10.noarch.rpm

aarch64:
sos-4.8.2-1.0.2.el8_10.noarch.rpm
sos-audit-4.8.2-1.0.2.el8_10.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//sos-4.8.2-1.0.2.el8_10.src.rpm



Description of changes:

[4.8.2-1.0.2]
- Print stack of all un-interrupted processes [Orabug: 37630111]


From el-errata at oss.oracle.com  Tue Apr  1 12:39:43 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:39:43 -0700
Subject: [El-errata] ELBA-2025-20196 Oracle Linux 8  shim  bug fix update
Message-ID: <mailman.46.1743511193.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-20196

http://linux.oracle.com/errata/ELBA-2025-20196.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
shim-ia32-15.8-4.0.2.el8_10.x86_64.rpm
shim-x64-15.8-4.0.2.el8_10.x86_64.rpm
shim-unsigned-ia32-15.8-1.0.4.el8.x86_64.rpm
shim-unsigned-x64-15.8-1.0.4.el8.x86_64.rpm



SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//shim-15.8-4.0.2.el8_10.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//shim-unsigned-x64-15.8-1.0.4.el8.src.rpm



Description of changes:

shim
[15.8-4.0.2]
- Update shim-unsigned v15.8 providing Oracle SecureBoot CA [Orabug: 37631068]

shim-unsigned-x64
[15.8-1.0.4.el8]
- Add Oracle SecureBoot CA to vendor_db [Orabug: 37631068]

[15.8-1.0.3.el8]
- Set SBAT_AUTOMATIC_DATE=2021030218 [Orabug: 36072863]
- Set ol.shim sbat generation back to 3 [Orabug: 36072863]

[15.8-1.0.2.el8]
- Update MAKEFLAGS [Orabug: 36072863]

[15.8-1.0.1.el8]
- Update to 15.8 [Orabug: 36072863]
- Bump ol.shim sbat generation to 4 [Orabug: 36072863]
- fix CVE-2023-40546, CVE-2023-40547, CVE-2023-40548, CVE-2023-40549, CVE-2023-40550, CVE-2023-40551 [Orabug: 36072863]



From el-errata at oss.oracle.com  Tue Apr  1 12:39:45 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:39:45 -0700
Subject: [El-errata] ELBA-2025-20197 Oracle Linux 8  shim  bug fix update
Message-ID: <mailman.47.1743511193.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-20197

http://linux.oracle.com/errata/ELBA-2025-20197.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:


aarch64:
shim-aa64-15.8-4.0.2.el8_10.aarch64.rpm
shim-unsigned-aarch64-15.8-1.0.3.el8.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//shim-15.8-4.0.2.el8_10.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//shim-unsigned-aarch64-15.8-1.0.3.el8.src.rpm



Description of changes:

shim
[15.8-4.0.2]
- Update shim-unsigned v15.8 providing Oracle SecureBoot CA [Orabug: 37631068]

shim-unsigned-aarch64
[15.8-1.0.3]
- Add Oracle SecureBoot CA to vendor_db [Orabug: 37631068]


From el-errata at oss.oracle.com  Tue Apr  1 12:39:47 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:39:47 -0700
Subject: [El-errata] ELSA-2025-20190 Important: Oracle Linux 8 Unbreakable
 Enterprise kernel security update
Message-ID: <mailman.48.1743511195.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-20190

http://linux.oracle.com/errata/ELSA-2025-20190.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:


aarch64:
kernel-uek-5.4.17-2136.341.3.3.el8uek.aarch64.rpm
kernel-uek-debug-5.4.17-2136.341.3.3.el8uek.aarch64.rpm
kernel-uek-debug-devel-5.4.17-2136.341.3.3.el8uek.aarch64.rpm
kernel-uek-devel-5.4.17-2136.341.3.3.el8uek.aarch64.rpm
kernel-uek-doc-5.4.17-2136.341.3.3.el8uek.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-uek-5.4.17-2136.341.3.3.el8uek.src.rpm

Related CVEs:

CVE-2024-39494
CVE-2024-57892




Description of changes:

[5.4.17-2136.341.3.3.el8uek]
- ima: Fix use-after-free on a dentry's dname.name (Stefan Berger)  [Orabug: 37727037]  {CVE-2024-39494}

[5.4.17-2136.341.3.2.el8uek]
- ocfs2: fix slab-use-after-free due to dangling pointer dqi_priv (Dennis Lam)  [Orabug: 37707634]  {CVE-2024-57892}
- ocfs2: correct return value of ocfs2_local_free_info() (Joseph Qi)  [Orabug: 37707634]



From el-errata at oss.oracle.com  Tue Apr  1 12:39:48 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:39:48 -0700
Subject: [El-errata] ELBA-2025-3110 Oracle Linux 8 mesa bug fix update
Message-ID: <mailman.49.1743511197.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-3110

http://linux.oracle.com/errata/ELBA-2025-3110.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
mesa-dri-drivers-23.1.4-4.el8_10.i686.rpm
mesa-dri-drivers-23.1.4-4.el8_10.x86_64.rpm
mesa-filesystem-23.1.4-4.el8_10.i686.rpm
mesa-filesystem-23.1.4-4.el8_10.x86_64.rpm
mesa-libEGL-23.1.4-4.el8_10.i686.rpm
mesa-libEGL-23.1.4-4.el8_10.x86_64.rpm
mesa-libEGL-devel-23.1.4-4.el8_10.i686.rpm
mesa-libEGL-devel-23.1.4-4.el8_10.x86_64.rpm
mesa-libGL-23.1.4-4.el8_10.i686.rpm
mesa-libGL-23.1.4-4.el8_10.x86_64.rpm
mesa-libGL-devel-23.1.4-4.el8_10.i686.rpm
mesa-libGL-devel-23.1.4-4.el8_10.x86_64.rpm
mesa-libOSMesa-23.1.4-4.el8_10.i686.rpm
mesa-libOSMesa-23.1.4-4.el8_10.x86_64.rpm
mesa-libgbm-23.1.4-4.el8_10.i686.rpm
mesa-libgbm-23.1.4-4.el8_10.x86_64.rpm
mesa-libglapi-23.1.4-4.el8_10.i686.rpm
mesa-libglapi-23.1.4-4.el8_10.x86_64.rpm
mesa-libxatracker-23.1.4-4.el8_10.i686.rpm
mesa-libxatracker-23.1.4-4.el8_10.x86_64.rpm
mesa-vdpau-drivers-23.1.4-4.el8_10.i686.rpm
mesa-vdpau-drivers-23.1.4-4.el8_10.x86_64.rpm
mesa-vulkan-devel-23.1.4-4.el8_10.i686.rpm
mesa-vulkan-devel-23.1.4-4.el8_10.x86_64.rpm
mesa-vulkan-drivers-23.1.4-4.el8_10.i686.rpm
mesa-vulkan-drivers-23.1.4-4.el8_10.x86_64.rpm
mesa-libOSMesa-devel-23.1.4-4.el8_10.i686.rpm
mesa-libOSMesa-devel-23.1.4-4.el8_10.x86_64.rpm
mesa-libgbm-devel-23.1.4-4.el8_10.i686.rpm
mesa-libgbm-devel-23.1.4-4.el8_10.x86_64.rpm

aarch64:
mesa-dri-drivers-23.1.4-4.el8_10.aarch64.rpm
mesa-filesystem-23.1.4-4.el8_10.aarch64.rpm
mesa-libEGL-23.1.4-4.el8_10.aarch64.rpm
mesa-libEGL-devel-23.1.4-4.el8_10.aarch64.rpm
mesa-libGL-23.1.4-4.el8_10.aarch64.rpm
mesa-libGL-devel-23.1.4-4.el8_10.aarch64.rpm
mesa-libOSMesa-23.1.4-4.el8_10.aarch64.rpm
mesa-libgbm-23.1.4-4.el8_10.aarch64.rpm
mesa-libglapi-23.1.4-4.el8_10.aarch64.rpm
mesa-libxatracker-23.1.4-4.el8_10.aarch64.rpm
mesa-vdpau-drivers-23.1.4-4.el8_10.aarch64.rpm
mesa-libOSMesa-devel-23.1.4-4.el8_10.aarch64.rpm
mesa-libgbm-devel-23.1.4-4.el8_10.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//mesa-23.1.4-4.el8_10.src.rpm



Description of changes:

[23.1.4-4]
- Fix two nouveau bugs for customer (RHEL-54452)



From el-errata at oss.oracle.com  Tue Apr  1 12:39:52 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:39:52 -0700
Subject: [El-errata] ELBA-2025-3394 Oracle Linux 8 tzdata bug fix and
 enhancement update
Message-ID: <mailman.50.1743511200.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-3394

http://linux.oracle.com/errata/ELBA-2025-3394.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
tzdata-2025b-1.0.1.el8.noarch.rpm
tzdata-java-2025b-1.0.1.el8.noarch.rpm

aarch64:
tzdata-2025b-1.0.1.el8.noarch.rpm
tzdata-java-2025b-1.0.1.el8.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//tzdata-2025b-1.0.1.el8.src.rpm



Description of changes:

[2025b-1.0.1]
- Use javac 1.6 or newer

[2025b-1]
- Update to tzdata-2025b (RHEL-84748)
  - Chile's Ays?n Region moves from -04/-03
    to -03 year-round, diverging from America/Santiago and
    creating a new zone America/Coyhaique.



From el-errata at oss.oracle.com  Tue Apr  1 12:39:53 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:39:53 -0700
Subject: [El-errata] ELSA-2025-3026 Important: Oracle Linux 8 kernel
 security update
Message-ID: <mailman.51.1743511202.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3026

http://linux.oracle.com/errata/ELSA-2025-3026.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-4.18.0-553.45.1.el8_10.x86_64.rpm
kernel-4.18.0-553.45.1.el8_10.x86_64.rpm
kernel-abi-stablelists-4.18.0-553.45.1.el8_10.noarch.rpm
kernel-core-4.18.0-553.45.1.el8_10.x86_64.rpm
kernel-cross-headers-4.18.0-553.45.1.el8_10.x86_64.rpm
kernel-debug-4.18.0-553.45.1.el8_10.x86_64.rpm
kernel-debug-core-4.18.0-553.45.1.el8_10.x86_64.rpm
kernel-debug-devel-4.18.0-553.45.1.el8_10.x86_64.rpm
kernel-debug-modules-4.18.0-553.45.1.el8_10.x86_64.rpm
kernel-debug-modules-extra-4.18.0-553.45.1.el8_10.x86_64.rpm
kernel-devel-4.18.0-553.45.1.el8_10.x86_64.rpm
kernel-doc-4.18.0-553.45.1.el8_10.noarch.rpm
kernel-headers-4.18.0-553.45.1.el8_10.x86_64.rpm
kernel-modules-4.18.0-553.45.1.el8_10.x86_64.rpm
kernel-modules-extra-4.18.0-553.45.1.el8_10.x86_64.rpm
kernel-tools-4.18.0-553.45.1.el8_10.x86_64.rpm
kernel-tools-libs-4.18.0-553.45.1.el8_10.x86_64.rpm
perf-4.18.0-553.45.1.el8_10.x86_64.rpm
python3-perf-4.18.0-553.45.1.el8_10.x86_64.rpm
kernel-tools-libs-devel-4.18.0-553.45.1.el8_10.x86_64.rpm

aarch64:
bpftool-4.18.0-553.45.1.el8_10.aarch64.rpm
kernel-cross-headers-4.18.0-553.45.1.el8_10.aarch64.rpm
kernel-headers-4.18.0-553.45.1.el8_10.aarch64.rpm
kernel-tools-4.18.0-553.45.1.el8_10.aarch64.rpm
kernel-tools-libs-4.18.0-553.45.1.el8_10.aarch64.rpm
perf-4.18.0-553.45.1.el8_10.aarch64.rpm
python3-perf-4.18.0-553.45.1.el8_10.aarch64.rpm
kernel-tools-libs-devel-4.18.0-553.45.1.el8_10.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-4.18.0-553.45.1.el8_10.src.rpm

Related CVEs:

CVE-2023-52922




Description of changes:

[4.18.0-553.45.1.el8_10.OL8]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.3
- Remove upstream reference during boot (Kevin Lyons) [Orabug: 34750652]

[4.18.0-553.45.1.el8_10]
- gve: trigger RX NAPI instead of TX NAPI in gve_xsk_wakeup (Joshua Washington) [RHEL-73269]
- gve: process XSK TX descriptors as part of RX NAPI (Joshua Washington) [RHEL-73269]
- gve: guard XSK operations on the existence of queues (Joshua Washington) [RHEL-73269]
- gve: Fix an edge case for TSO skb validity check (Joshua Washington) [RHEL-73269]
- gve: Fix XDP TX completion handling when counters overflow (Joshua Washington) [RHEL-73269]
- gve: Clear napi->skb before dev_kfree_skb_any() (Joshua Washington) [RHEL-73269] {CVE-2024-40937}
- gve: ignore nonrelevant GSO type bits when processing TSO headers (Joshua Washington) [RHEL-73269]
- can: bcm: Fix UAF in bcm_proc_show() (CKI Backport Bot) [RHEL-80733] {CVE-2023-52922}
- gfs2: glock holder GL_NOPID fix (Andreas Gruenbacher) [RHEL-80694]
- gfs2: Decode missing glock flags in tracepoints (Andreas Gruenbacher) [RHEL-80694]
- net/smc: support ipv4 mapped ipv6 addr client for smc-r v2 (Mete Durlu) [RHEL-79810]
- net: smc: fix spurious error message from __sock_release() (Mete Durlu) [RHEL-79812]



From el-errata at oss.oracle.com  Tue Apr  1 12:39:56 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:39:56 -0700
Subject: [El-errata] ELSA-2025-3082 Important: Oracle Linux 8 postgresql:12
 security update
Message-ID: <mailman.52.1743511203.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3082

http://linux.oracle.com/errata/ELSA-2025-3082.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
pgaudit-1.4.0-7.module+el8.10.0+90397+67dad74f.x86_64.rpm
pg_repack-1.4.6-3.module+el8.9.0+90107+c48bae1a.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.9.0+90107+c48bae1a.x86_64.rpm
postgresql-12.22-3.module+el8.10.0+90540+03ca8735.x86_64.rpm
postgresql-contrib-12.22-3.module+el8.10.0+90540+03ca8735.x86_64.rpm
postgresql-docs-12.22-3.module+el8.10.0+90540+03ca8735.x86_64.rpm
postgresql-plperl-12.22-3.module+el8.10.0+90540+03ca8735.x86_64.rpm
postgresql-plpython3-12.22-3.module+el8.10.0+90540+03ca8735.x86_64.rpm
postgresql-pltcl-12.22-3.module+el8.10.0+90540+03ca8735.x86_64.rpm
postgresql-server-12.22-3.module+el8.10.0+90540+03ca8735.x86_64.rpm
postgresql-server-devel-12.22-3.module+el8.10.0+90540+03ca8735.x86_64.rpm
postgresql-static-12.22-3.module+el8.10.0+90540+03ca8735.x86_64.rpm
postgresql-test-12.22-3.module+el8.10.0+90540+03ca8735.x86_64.rpm
postgresql-test-rpm-macros-12.22-3.module+el8.10.0+90540+03ca8735.noarch.rpm
postgresql-upgrade-12.22-3.module+el8.10.0+90540+03ca8735.x86_64.rpm
postgresql-upgrade-devel-12.22-3.module+el8.10.0+90540+03ca8735.x86_64.rpm

aarch64:
pgaudit-1.4.0-7.module+el8.10.0+90397+67dad74f.aarch64.rpm
pg_repack-1.4.6-3.module+el8.9.0+90107+c48bae1a.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.9.0+90107+c48bae1a.aarch64.rpm
postgresql-12.22-3.module+el8.10.0+90540+03ca8735.aarch64.rpm
postgresql-contrib-12.22-3.module+el8.10.0+90540+03ca8735.aarch64.rpm
postgresql-docs-12.22-3.module+el8.10.0+90540+03ca8735.aarch64.rpm
postgresql-plperl-12.22-3.module+el8.10.0+90540+03ca8735.aarch64.rpm
postgresql-plpython3-12.22-3.module+el8.10.0+90540+03ca8735.aarch64.rpm
postgresql-pltcl-12.22-3.module+el8.10.0+90540+03ca8735.aarch64.rpm
postgresql-server-12.22-3.module+el8.10.0+90540+03ca8735.aarch64.rpm
postgresql-server-devel-12.22-3.module+el8.10.0+90540+03ca8735.aarch64.rpm
postgresql-static-12.22-3.module+el8.10.0+90540+03ca8735.aarch64.rpm
postgresql-test-12.22-3.module+el8.10.0+90540+03ca8735.aarch64.rpm
postgresql-test-rpm-macros-12.22-3.module+el8.10.0+90540+03ca8735.noarch.rpm
postgresql-upgrade-12.22-3.module+el8.10.0+90540+03ca8735.aarch64.rpm
postgresql-upgrade-devel-12.22-3.module+el8.10.0+90540+03ca8735.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//pgaudit-1.4.0-7.module+el8.10.0+90397+67dad74f.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//pg_repack-1.4.6-3.module+el8.9.0+90107+c48bae1a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//postgres-decoderbufs-0.10.0-2.module+el8.9.0+90107+c48bae1a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//postgresql-12.22-3.module+el8.10.0+90540+03ca8735.src.rpm

Related CVEs:

CVE-2025-1094




Description of changes:

pgaudit
postgres-decoderbufs
postgresql
[12.22-3]
- Fix backport for CVE-2025-1094

[12.22-2]
- Backport fix for CVE-2025-1094


From el-errata at oss.oracle.com  Tue Apr  1 12:39:59 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:39:59 -0700
Subject: [El-errata] ELSA-2025-3260 Important: Oracle Linux 8 kernel
 security update
Message-ID: <mailman.53.1743511208.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3260

http://linux.oracle.com/errata/ELSA-2025-3260.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-4.18.0-553.46.1.el8_10.x86_64.rpm
kernel-4.18.0-553.46.1.el8_10.x86_64.rpm
kernel-abi-stablelists-4.18.0-553.46.1.el8_10.noarch.rpm
kernel-core-4.18.0-553.46.1.el8_10.x86_64.rpm
kernel-cross-headers-4.18.0-553.46.1.el8_10.x86_64.rpm
kernel-debug-4.18.0-553.46.1.el8_10.x86_64.rpm
kernel-debug-core-4.18.0-553.46.1.el8_10.x86_64.rpm
kernel-debug-devel-4.18.0-553.46.1.el8_10.x86_64.rpm
kernel-debug-modules-4.18.0-553.46.1.el8_10.x86_64.rpm
kernel-debug-modules-extra-4.18.0-553.46.1.el8_10.x86_64.rpm
kernel-devel-4.18.0-553.46.1.el8_10.x86_64.rpm
kernel-doc-4.18.0-553.46.1.el8_10.noarch.rpm
kernel-headers-4.18.0-553.46.1.el8_10.x86_64.rpm
kernel-modules-4.18.0-553.46.1.el8_10.x86_64.rpm
kernel-modules-extra-4.18.0-553.46.1.el8_10.x86_64.rpm
kernel-tools-4.18.0-553.46.1.el8_10.x86_64.rpm
kernel-tools-libs-4.18.0-553.46.1.el8_10.x86_64.rpm
perf-4.18.0-553.46.1.el8_10.x86_64.rpm
python3-perf-4.18.0-553.46.1.el8_10.x86_64.rpm
kernel-tools-libs-devel-4.18.0-553.46.1.el8_10.x86_64.rpm

aarch64:
bpftool-4.18.0-553.46.1.el8_10.aarch64.rpm
kernel-cross-headers-4.18.0-553.46.1.el8_10.aarch64.rpm
kernel-headers-4.18.0-553.46.1.el8_10.aarch64.rpm
kernel-tools-4.18.0-553.46.1.el8_10.aarch64.rpm
kernel-tools-libs-4.18.0-553.46.1.el8_10.aarch64.rpm
kernel-tools-libs-devel-4.18.0-553.46.1.el8_10.aarch64.rpm
perf-4.18.0-553.46.1.el8_10.aarch64.rpm
python3-perf-4.18.0-553.46.1.el8_10.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-4.18.0-553.46.1.el8_10.src.rpm

Related CVEs:

CVE-2025-21785




Description of changes:

[4.18.0-553.46.1.el8_10.OL8]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.3
- Remove upstream reference during boot (Kevin Lyons) [Orabug: 34750652]

[4.18.0-553.46.1.el8_10]
- s390/pci: Fix handling of isolated VFs (Mete Durlu) [RHEL-81934]
- s390/pci: Pull search for parent PF out of zpci_iov_setup_virtfn() (Mete Durlu) [RHEL-81934]
- s390/pci: Fix SR-IOV for PFs initially in standby (Mete Durlu) [RHEL-81934]
- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines (Herton R. Krzesinski) [RHEL-62832]
- arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (CKI Backport Bot) [RHEL-82720] {CVE-2025-21785}
- nouveau/fence: handle cross device fences properly (Dave Airlie) [RHEL-80085]



From el-errata at oss.oracle.com  Tue Apr  1 12:43:37 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:43:37 -0700
Subject: [El-errata] ELBA-2025-20198 Oracle Linux 9  shim  bug fix update
Message-ID: <mailman.56.1743511425.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-20198

http://linux.oracle.com/errata/ELBA-2025-20198.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
shim-x64-15.8-1.0.4.el9_4.x86_64.rpm
shim-unsigned-x64-15.8-1.0.4.el9.x86_64.rpm



SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//shim-15.8-1.0.4.el9_4.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates//shim-unsigned-x64-15.8-1.0.4.el9.src.rpm



Description of changes:

shim
[15.8-1.0.4]
- Update shim-unsigned v15.8 providing Oracle SecureBoot CA [Orabug: 37631079]

shim-unsigned-x64
[15.8-1.0.4.el9]
- Add Oracle SecureBoot CA to vendor_db [Orabug: 37631079]



From el-errata at oss.oracle.com  Tue Apr  1 12:43:33 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:43:33 -0700
Subject: [El-errata] ELBA-2025-20183 Oracle Linux 9 libcgroup-original bug
 fix update
Message-ID: <mailman.57.1743511426.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-20183

http://linux.oracle.com/errata/ELBA-2025-20183.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
libcgroup-original-3.1.0-1.0.3.el9.x86_64.rpm
libcgroup-original-devel-3.1.0-1.0.3.el9.x86_64.rpm
libcgroup-original-pam-3.1.0-1.0.3.el9.x86_64.rpm
libcgroup-original-tools-3.1.0-1.0.3.el9.x86_64.rpm

aarch64:
libcgroup-original-3.1.0-1.0.3.el9.aarch64.rpm
libcgroup-original-devel-3.1.0-1.0.3.el9.aarch64.rpm
libcgroup-original-pam-3.1.0-1.0.3.el9.aarch64.rpm
libcgroup-original-tools-3.1.0-1.0.3.el9.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//libcgroup-original-3.1.0-1.0.3.el9.src.rpm



Description of changes:

[3.1.0-1.0.3]
- Rename package to libcgroup-original

[3.1.0-1.0.2]
- Add THIRD_PARTY_LICENSES.txt

* Wed Feb 07 2024 Tom Hromatka <tom.hromatka at oracle.com>- 3.1.0-1.0.1
- Add systemd C APIs
- Add systemd support to all command line tools, including cgcreate,
  cgconfigparser, cgexec, and cgclassify. Note the usage of the -b flag in many
  tools to ignore the default systemd hierarchy and operate from the root of
  the cgroup hierarchy
- Add python systemd APIs
- Improved handling of legacy (cgroup v1), hybrid (v1/v2), and unified (v2)
  cgroup hierarchies
- Add several new C APIs, including:
  cg_setup_mode_t() - A function that returns the current cgroup setup mode
  (legacy, hybrid, or unified)
  Various functions for better traversal through a struct cgroup
  cgroup_create_scope() and cgroup_create_scope2() for creating systemd scopes
  cgconfigparser now supports a systemd section
- Libcgroup python bindings have matured greatly but are still considered
  experimental and subject to change. Community feedback here would be greatly
  appreciated
  Add rudimentary logging support
  Add systemd support
  Add setup mode (legacy, hybrid, unified) support
  Add several APIs for operating on struct cgroup in a Pythonic manner
  Add methods for moving processes within cgroups
  Rename blacklist to denylist
  Rename whitelist to allowlist
  Add many functional tests
- Remove ExecStop from extras-3.1.0/cgconfig.service unit
- Add dependency of selinux-policy package for libcgroup-tools



From el-errata at oss.oracle.com  Tue Apr  1 12:43:39 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:43:39 -0700
Subject: [El-errata] ELBA-2025-20199 Oracle Linux 9  shim  bug fix update
Message-ID: <mailman.58.1743511426.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-20199

http://linux.oracle.com/errata/ELBA-2025-20199.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:


aarch64:
shim-aa64-15.8-1.0.4.el9_4.aarch64.rpm
shim-unsigned-aarch64-15.8-1.0.3.el9.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//shim-15.8-1.0.4.el9_4.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates//shim-unsigned-aarch64-15.8-1.0.3.el9.src.rpm



Description of changes:

shim
[15.8-1.0.4]
- Update shim-unsigned v15.8 providing Oracle SecureBoot CA [Orabug: 37631079]

shim-unsigned-aarch64
[15.8-1.0.3]
- Add Oracle SecureBoot CA to vendor_db [Orabug: 37631079]

[15.8-1.0.2]
- Set SBAT_AUTOMATIC_DATE=2021030218 [Orabug: 36072879]
- Set ol.shim sbat generation back to 3 [Orabug: 36072879]

[15.8-1.0.1]
- Update to 15.8 [Orabug: 36072879]
- Bump ol.shim sbat generation to 4 [Orabug: 36072879]
- fix CVE-2023-40546, CVE-2023-40547, CVE-2023-40548, CVE-2023-40549, CVE-2023-40550, CVE-2023-40551 [Orabug: 36072879]



From el-errata at oss.oracle.com  Tue Apr  1 12:43:40 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:43:40 -0700
Subject: [El-errata] ELBA-2025-20201 Oracle Linux 9  pcp  bug fix update
Message-ID: <mailman.59.1743511429.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-20201

http://linux.oracle.com/errata/ELBA-2025-20201.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
pcp-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-conf-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-devel-6.2.2-7.0.1.el9_5.i686.rpm
pcp-devel-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-doc-6.2.2-7.0.1.el9_5.noarch.rpm
pcp-export-pcp2elasticsearch-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-export-pcp2graphite-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-export-pcp2influxdb-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-export-pcp2json-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-export-pcp2spark-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-export-pcp2xml-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-export-pcp2zabbix-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-export-zabbix-agent-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-geolocate-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-gui-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-import-collectl2pcp-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-import-ganglia2pcp-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-import-iostat2pcp-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-import-mrtg2pcp-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-import-sar2pcp-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-libs-6.2.2-7.0.1.el9_5.i686.rpm
pcp-libs-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-libs-devel-6.2.2-7.0.1.el9_5.i686.rpm
pcp-libs-devel-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-activemq-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-apache-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-bash-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-bcc-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-bind2-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-bonding-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-bpf-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-bpftrace-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-cifs-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-cisco-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-dbping-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-denki-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-dm-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-docker-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-ds389-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-ds389log-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-elasticsearch-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-farm-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-gfs2-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-gluster-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-gpfs-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-gpsd-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-hacluster-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-haproxy-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-infiniband-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-json-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-libvirt-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-lio-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-lmsensors-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-logger-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-lustre-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-lustrecomm-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-mailq-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-memcache-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-mic-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-mongodb-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-mounts-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-mssql-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-mysql-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-named-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-netcheck-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-netfilter-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-news-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-nfsclient-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-nginx-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-nvidia-gpu-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-openmetrics-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-openvswitch-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-oracle-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-pdns-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-perfevent-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-podman-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-postfix-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-postgresql-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-rabbitmq-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-redis-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-resctrl-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-roomtemp-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-rsyslog-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-samba-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-sendmail-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-shping-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-slurm-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-smart-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-snmp-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-sockets-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-statsd-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-summary-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-systemd-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-trace-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-unbound-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-weblog-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-zimbra-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-zswap-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-selinux-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-system-tools-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-testsuite-6.2.2-7.0.1.el9_5.i686.rpm
pcp-testsuite-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-zeroconf-6.2.2-7.0.1.el9_5.x86_64.rpm
perl-PCP-LogImport-6.2.2-7.0.1.el9_5.x86_64.rpm
perl-PCP-LogSummary-6.2.2-7.0.1.el9_5.x86_64.rpm
perl-PCP-MMV-6.2.2-7.0.1.el9_5.x86_64.rpm
perl-PCP-PMDA-6.2.2-7.0.1.el9_5.x86_64.rpm
python3-pcp-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-export-pcp2openmetrics-6.2.2-7.0.1.el9_5.x86_64.rpm
pcp-pmda-uwsgi-6.2.2-7.0.1.el9_5.x86_64.rpm

aarch64:
pcp-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-conf-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-devel-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-doc-6.2.2-7.0.1.el9_5.noarch.rpm
pcp-export-pcp2elasticsearch-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-export-pcp2graphite-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-export-pcp2influxdb-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-export-pcp2json-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-export-pcp2spark-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-export-pcp2xml-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-export-pcp2zabbix-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-export-zabbix-agent-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-geolocate-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-gui-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-import-collectl2pcp-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-import-ganglia2pcp-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-import-iostat2pcp-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-import-mrtg2pcp-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-import-sar2pcp-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-libs-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-libs-devel-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-activemq-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-apache-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-bash-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-bcc-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-bind2-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-bonding-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-bpf-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-bpftrace-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-cifs-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-cisco-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-dbping-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-denki-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-dm-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-docker-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-ds389-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-ds389log-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-elasticsearch-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-farm-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-gfs2-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-gluster-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-gpfs-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-gpsd-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-hacluster-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-haproxy-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-infiniband-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-json-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-libvirt-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-lio-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-lmsensors-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-logger-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-lustre-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-lustrecomm-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-mailq-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-memcache-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-mic-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-mongodb-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-mounts-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-mysql-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-named-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-netcheck-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-netfilter-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-news-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-nfsclient-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-nginx-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-nvidia-gpu-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-openmetrics-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-openvswitch-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-oracle-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-pdns-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-perfevent-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-podman-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-postfix-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-postgresql-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-rabbitmq-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-redis-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-roomtemp-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-rsyslog-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-samba-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-sendmail-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-shping-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-slurm-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-smart-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-snmp-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-sockets-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-statsd-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-summary-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-systemd-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-trace-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-unbound-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-weblog-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-zimbra-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-zswap-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-selinux-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-system-tools-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-testsuite-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-zeroconf-6.2.2-7.0.1.el9_5.aarch64.rpm
perl-PCP-LogImport-6.2.2-7.0.1.el9_5.aarch64.rpm
perl-PCP-LogSummary-6.2.2-7.0.1.el9_5.aarch64.rpm
perl-PCP-MMV-6.2.2-7.0.1.el9_5.aarch64.rpm
perl-PCP-PMDA-6.2.2-7.0.1.el9_5.aarch64.rpm
python3-pcp-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-export-pcp2openmetrics-6.2.2-7.0.1.el9_5.aarch64.rpm
pcp-pmda-uwsgi-6.2.2-7.0.1.el9_5.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//pcp-6.2.2-7.0.1.el9_5.src.rpm



Description of changes:

[6.2.2-7.0.1]
- Fixed pmstat infinte loop issue in archive replay [Orabug: 37661185]



From el-errata at oss.oracle.com  Tue Apr  1 12:43:35 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:43:35 -0700
Subject: [El-errata] ELBA-2025-20192 Oracle Linux 9 iscsi-initiator-utils
 bug fix update
Message-ID: <mailman.60.1743511430.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-20192

http://linux.oracle.com/errata/ELBA-2025-20192.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
iscsi-initiator-utils-6.2.1.9-1.gita65a472.0.3.el9.i686.rpm
iscsi-initiator-utils-6.2.1.9-1.gita65a472.0.3.el9.x86_64.rpm
iscsi-initiator-utils-iscsiuio-6.2.1.9-1.gita65a472.0.3.el9.x86_64.rpm
python3-iscsi-initiator-utils-6.2.1.9-1.gita65a472.0.3.el9.x86_64.rpm

aarch64:
iscsi-initiator-utils-6.2.1.9-1.gita65a472.0.3.el9.aarch64.rpm
iscsi-initiator-utils-iscsiuio-6.2.1.9-1.gita65a472.0.3.el9.aarch64.rpm
python3-iscsi-initiator-utils-6.2.1.9-1.gita65a472.0.3.el9.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//iscsi-initiator-utils-6.2.1.9-1.gita65a472.0.3.el9.src.rpm



Description of changes:

[6.2.1.9-18.gita65a472.0.3]
- Rate limit session reopen and initial connect log messages [Orabug: 37681887]
- Change the log_level of log_debug message in actor_delete()

[6.2.1.9-18.gita65a472.0.2]
- Remove incorrect keyword from install section in iscsi-init [Orabug: 37544462]

[6.2.1.9-18.gita65a472.0.1]
- Add python3-rpm-macros to BuildRequires
- Allow systemd-remount-fs complete before iscsi-init.service [Orabug: 34325406]
- Allow iscsi-init.service to start after local-fs.target [Orabug: 33930979]
- Rename 0008-use-red-hat-name.patch to 0008-use-oracle-for-name.patch
  and use com.oracle in prefix
- Complete the following tasks to address [Orabug: 29311709]
  The following patches address [Orabug: 29128380] (Jianchao Wang)
  Add 0032-Add-Requires-iscsid.service-in-iscsi.service.patch
  The following patch addresses [Orabug: 29306329]
  Add 0033-Update-systemd-to-always-restart-iscsid-service.patch
- Print vital iscsid messages on console using rsyslog facility. This
  is particularly useful when using iscsi boot and there is a connection
  or session issue. [Orabug: 29503805]
- Modify iscsi-mark-root-nodes script to only update node.startup to onboot
  for iscsi sessions that are active during boot. [Orabug: 29653342]
- Modify iscsi-mark-root nodes script to not mark nodes when iscsi.service
  is restarted. [Orabug: 29851447]
- Modify patches 0007 and 0032-0035 to apply cleanly
- Tune TimeoutSec of iscsid service to 10 minutes [Orabug: 29869817]

[6.2.1.9-18.gita65a472]
- rebase to upstream 2.1.9+ with iscsiuio 0.7.8.8
- new meson build system, sync with fedora packaging



From el-errata at oss.oracle.com  Tue Apr  1 12:43:42 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:43:42 -0700
Subject: [El-errata] ELBA-2025-2982 Oracle Linux 9 cloud-init bug fix update
Message-ID: <mailman.61.1743511430.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-2982

http://linux.oracle.com/errata/ELBA-2025-2982.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
cloud-init-23.4-19.0.2.el9_5.5.noarch.rpm

aarch64:
cloud-init-23.4-19.0.2.el9_5.5.noarch.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//cloud-init-23.4-19.0.2.el9_5.5.src.rpm



Description of changes:

[23.4-19.0.2.el9_5.5]
- Fixes regression in cloud-init-23.4-19.0.1 with module cc_write_files_deferred [Orabug: 36958039]
- NetworkManagerActivator brings up interface failed when using sysconfig renderer [RHEL-18981]
- Fix Oracle Datasource network and getdata methods for OCI OL [Orabug: 35950168]
- Increase retry value and add timeout for OCI [Orabug: 35329883]
- Fix log file permission [Orabug: 35302969]
- Update detection logic for OL distros in config template [Orabug: 34845400]
- Added missing services in rhel/systemd/cloud-init.service [Orabug: 32183938]
- Added missing services in cloud-init.service.tmpl for sshd [Orabug: 32183938]
- Forward port applicable cloud-init 18.4-2.0.3 changes to cloud-init-18-5 [Orabug: 30435672]
- limit permissions [Orabug: 31352433]
- Changes to ignore all enslaved interfaces [Orabug: 30092148]
- Make Oracle datasource detect dracut based config files [Orabug: 29956753]
- add modified version of enable-ec2_utils-to-stop-retrying-to-get-ec2-metadata.patch:
1. Enable ec2_utils.py having a way to stop retrying to get ec2 metadata
2. Apply stop retrying to get ec2 metadata to helper/openstack.py MetadataReader
Resolves: Oracle-Bug:41660 (Bugzilla)
- added OL to list of known distros
Resolves: rhbz#1427280
Resolves: rhbz#1427280


From el-errata at oss.oracle.com  Tue Apr  1 12:43:43 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:43:43 -0700
Subject: [El-errata] ELBA-2025-3022 Oracle Linux 9 kernel bug fix update
Message-ID: <mailman.62.1743511433.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-3022

http://linux.oracle.com/errata/ELBA-2025-3022.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-7.4.0-503.33.1.el9_5.x86_64.rpm
kernel-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-abi-stablelists-5.14.0-503.33.1.el9_5.noarch.rpm
kernel-core-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-debug-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-debug-core-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-debug-devel-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-debug-devel-matched-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-debug-modules-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-debug-modules-core-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-debug-modules-extra-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-debug-uki-virt-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-devel-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-devel-matched-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-doc-5.14.0-503.33.1.el9_5.noarch.rpm
kernel-headers-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-modules-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-modules-core-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-modules-extra-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-tools-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-tools-libs-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-uki-virt-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-uki-virt-addons-5.14.0-503.33.1.el9_5.x86_64.rpm
perf-5.14.0-503.33.1.el9_5.x86_64.rpm
python3-perf-5.14.0-503.33.1.el9_5.x86_64.rpm
rtla-5.14.0-503.33.1.el9_5.x86_64.rpm
rv-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-cross-headers-5.14.0-503.33.1.el9_5.x86_64.rpm
kernel-tools-libs-devel-5.14.0-503.33.1.el9_5.x86_64.rpm
libperf-5.14.0-503.33.1.el9_5.x86_64.rpm

aarch64:
bpftool-7.4.0-503.33.1.el9_5.aarch64.rpm
kernel-headers-5.14.0-503.33.1.el9_5.aarch64.rpm
kernel-tools-5.14.0-503.33.1.el9_5.aarch64.rpm
kernel-tools-libs-5.14.0-503.33.1.el9_5.aarch64.rpm
perf-5.14.0-503.33.1.el9_5.aarch64.rpm
python3-perf-5.14.0-503.33.1.el9_5.aarch64.rpm
rtla-5.14.0-503.33.1.el9_5.aarch64.rpm
rv-5.14.0-503.33.1.el9_5.aarch64.rpm
kernel-cross-headers-5.14.0-503.33.1.el9_5.aarch64.rpm
kernel-tools-libs-devel-5.14.0-503.33.1.el9_5.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//kernel-5.14.0-503.33.1.el9_5.src.rpm



Description of changes:

- [5.14.0-503.33.1.el9_5.OL9]
- Disable UKI signing [Orabug: 36571828]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.5]
- Remove upstream reference during boot (Kevin Lyons) [Orabug: 34729535]
- Add Oracle Linux IMA certificates

[5.14.0-503.33.1.el9_5]
- scsi: st: New session only when Unit Attention for new tape (John Meneghini) [RHEL-62266]
- scsi: st: Add MTIOCGET and MTLOAD to ioctls allowed after device reset (John Meneghini) [RHEL-62266]
- scsi: st: Don't modify unknown block number in MTIOCGET (John Meneghini) [RHEL-62266]
- x86/mm/ident_map: Use gbpages only where full GB page should be mapped. (Chris von Recklinghausen) [RHEL-62210]

[5.14.0-503.32.1.el9_5]
- SUNRPC: Handle -ETIMEDOUT return from tlshd (Benjamin Coddington) [RHEL-79870]
- SUNRPC: timeout and cancel TLS handshake with -ETIMEDOUT (Benjamin Coddington) [RHEL-79870]
- tls: Fix tls_sw_sendmsg error handling (Benjamin Coddington) [RHEL-79870]
- SUNRPC: Fix a hang in TLS sock_close if sk_write_pending (Benjamin Coddington) [RHEL-79870]



From el-errata at oss.oracle.com  Tue Apr  1 12:43:45 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:43:45 -0700
Subject: [El-errata] ELBA-2025-3023 Oracle Linux 9 passt bug fix update
Message-ID: <mailman.63.1743511434.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-3023

http://linux.oracle.com/errata/ELBA-2025-3023.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
passt-0^20240806.gee36266-7.el9_5.x86_64.rpm
passt-selinux-0^20240806.gee36266-7.el9_5.noarch.rpm

aarch64:
passt-0^20240806.gee36266-7.el9_5.aarch64.rpm
passt-selinux-0^20240806.gee36266-7.el9_5.noarch.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//passt-0^20240806.gee36266-7.el9_5.src.rpm



Description of changes:

[0^20240806-gee36266-7]
- Resolves: RHEL-83155



From el-errata at oss.oracle.com  Tue Apr  1 12:43:46 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:43:46 -0700
Subject: [El-errata] ELBA-2025-3394 Oracle Linux 9 tzdata bug fix and
 enhancement update
Message-ID: <mailman.64.1743511435.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-3394

http://linux.oracle.com/errata/ELBA-2025-3394.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
tzdata-2025b-1.el9.noarch.rpm
tzdata-java-2025b-1.el9.noarch.rpm

aarch64:
tzdata-2025b-1.el9.noarch.rpm
tzdata-java-2025b-1.el9.noarch.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//tzdata-2025b-1.el9.src.rpm



Description of changes:

[2025b-1]
- Update to tzdata-2025b (RHEL-84741)
  - Chile's Ays?n Region moves from -04/-03
    to -03 year-round, diverging from America/Santiago and
    creating a new zone America/Coyhaique.



From el-errata at oss.oracle.com  Tue Apr  1 12:43:47 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:43:47 -0700
Subject: [El-errata] ELSA-2025-3107 Important: Oracle Linux 9 libxslt
 security update
Message-ID: <mailman.67.1743511437.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3107

http://linux.oracle.com/errata/ELSA-2025-3107.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
libxslt-1.1.34-9.0.1.el9_5.1.i686.rpm
libxslt-1.1.34-9.0.1.el9_5.1.x86_64.rpm
libxslt-devel-1.1.34-9.0.1.el9_5.1.i686.rpm
libxslt-devel-1.1.34-9.0.1.el9_5.1.x86_64.rpm

aarch64:
libxslt-1.1.34-9.0.1.el9_5.1.aarch64.rpm
libxslt-devel-1.1.34-9.0.1.el9_5.1.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//libxslt-1.1.34-9.0.1.el9_5.1.src.rpm

Related CVEs:

CVE-2025-24855




Description of changes:

[1.1.34-9.0.1.el9_5.1]
- Added libxslt-oracle-enterprise.patch and replaced doc/redhat.gif in tarball

[1.1.34-9.1]
- Fix CVE-2025-24855 (RHEL-83501)



From el-errata at oss.oracle.com  Tue Apr  1 12:43:49 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:43:49 -0700
Subject: [El-errata] ELSA-2025-3113 Important: Oracle Linux 9 fence-agents
 security update
Message-ID: <mailman.68.1743511437.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3113

http://linux.oracle.com/errata/ELSA-2025-3113.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
fence-agents-common-4.10.0-76.el9_5.6.noarch.rpm
fence-agents-compute-4.10.0-76.el9_5.6.x86_64.rpm
fence-agents-ibm-powervs-4.10.0-76.el9_5.6.noarch.rpm
fence-agents-ibm-vpc-4.10.0-76.el9_5.6.noarch.rpm
fence-agents-kubevirt-4.10.0-76.el9_5.6.x86_64.rpm
fence-agents-virsh-4.10.0-76.el9_5.6.noarch.rpm
fence-virt-4.10.0-76.el9_5.6.x86_64.rpm
fence-virtd-4.10.0-76.el9_5.6.x86_64.rpm
fence-virtd-cpg-4.10.0-76.el9_5.6.x86_64.rpm
fence-virtd-libvirt-4.10.0-76.el9_5.6.x86_64.rpm
fence-virtd-multicast-4.10.0-76.el9_5.6.x86_64.rpm
fence-virtd-serial-4.10.0-76.el9_5.6.x86_64.rpm
fence-virtd-tcp-4.10.0-76.el9_5.6.x86_64.rpm

aarch64:
fence-agents-common-4.10.0-76.el9_5.6.noarch.rpm
fence-agents-ibm-powervs-4.10.0-76.el9_5.6.noarch.rpm
fence-agents-ibm-vpc-4.10.0-76.el9_5.6.noarch.rpm
fence-agents-kubevirt-4.10.0-76.el9_5.6.aarch64.rpm
fence-agents-virsh-4.10.0-76.el9_5.6.noarch.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//fence-agents-4.10.0-76.el9_5.6.src.rpm

Related CVEs:

CVE-2025-27516




Description of changes:

[4.10.0-76.6]
- fence_ibm_vpc: refresh bearer-token if token data is corrupt, and
  avoid edge-case of writing empty token file
  Resolves: RHEL-83487

[4.10.0-76.5]
- bundled jinja2: fix CVE-2025-27516
  Resolves: RHEL-82712



From el-errata at oss.oracle.com  Tue Apr  1 12:43:50 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:43:50 -0700
Subject: [El-errata] ELSA-2025-3208 Important: Oracle Linux 9 kernel
 security update
Message-ID: <mailman.69.1743511440.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3208

http://linux.oracle.com/errata/ELSA-2025-3208.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-7.4.0-503.34.1.el9_5.x86_64.rpm
kernel-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-abi-stablelists-5.14.0-503.34.1.el9_5.noarch.rpm
kernel-core-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-debug-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-debug-core-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-debug-devel-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-debug-devel-matched-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-debug-modules-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-debug-modules-core-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-debug-modules-extra-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-debug-uki-virt-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-devel-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-devel-matched-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-doc-5.14.0-503.34.1.el9_5.noarch.rpm
kernel-headers-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-modules-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-modules-core-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-modules-extra-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-tools-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-tools-libs-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-uki-virt-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-uki-virt-addons-5.14.0-503.34.1.el9_5.x86_64.rpm
perf-5.14.0-503.34.1.el9_5.x86_64.rpm
python3-perf-5.14.0-503.34.1.el9_5.x86_64.rpm
rtla-5.14.0-503.34.1.el9_5.x86_64.rpm
rv-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-cross-headers-5.14.0-503.34.1.el9_5.x86_64.rpm
kernel-tools-libs-devel-5.14.0-503.34.1.el9_5.x86_64.rpm
libperf-5.14.0-503.34.1.el9_5.x86_64.rpm

aarch64:
bpftool-7.4.0-503.34.1.el9_5.aarch64.rpm
kernel-headers-5.14.0-503.34.1.el9_5.aarch64.rpm
kernel-tools-5.14.0-503.34.1.el9_5.aarch64.rpm
kernel-tools-libs-5.14.0-503.34.1.el9_5.aarch64.rpm
perf-5.14.0-503.34.1.el9_5.aarch64.rpm
python3-perf-5.14.0-503.34.1.el9_5.aarch64.rpm
rtla-5.14.0-503.34.1.el9_5.aarch64.rpm
rv-5.14.0-503.34.1.el9_5.aarch64.rpm
kernel-cross-headers-5.14.0-503.34.1.el9_5.aarch64.rpm
kernel-tools-libs-devel-5.14.0-503.34.1.el9_5.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//kernel-5.14.0-503.34.1.el9_5.src.rpm

Related CVEs:

CVE-2025-21785




Description of changes:

[5.14.0-503.34.1.el9_5.OL9]
- Disable UKI signing [Orabug: 36571828]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.5]
- Remove upstream reference during boot (Kevin Lyons) [Orabug: 34729535]
- Add Oracle Linux IMA certificates

[5.14.0-503.34.1.el9_5]
- arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (CKI Backport Bot) [RHEL-82734] {CVE-2025-21785}
- crypto: rng - Fix extrng EFAULT handling (Herbert Xu) [RHEL-70643]



From el-errata at oss.oracle.com  Tue Apr  1 12:43:52 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:43:52 -0700
Subject: [El-errata] ELSA-2025-3261 Moderate: Oracle Linux 9 nginx:1.22
 security update
Message-ID: <mailman.70.1743511440.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3261

http://linux.oracle.com/errata/ELSA-2025-3261.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
nginx-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.x86_64.rpm
nginx-all-modules-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.noarch.rpm
nginx-core-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.x86_64.rpm
nginx-filesystem-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.noarch.rpm
nginx-mod-devel-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.x86_64.rpm
nginx-mod-http-image-filter-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.x86_64.rpm
nginx-mod-http-perl-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.x86_64.rpm
nginx-mod-http-xslt-filter-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.x86_64.rpm
nginx-mod-mail-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.x86_64.rpm
nginx-mod-stream-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.x86_64.rpm

aarch64:
nginx-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.aarch64.rpm
nginx-all-modules-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.noarch.rpm
nginx-core-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.aarch64.rpm
nginx-filesystem-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.noarch.rpm
nginx-mod-devel-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.aarch64.rpm
nginx-mod-http-image-filter-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.aarch64.rpm
nginx-mod-http-perl-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.aarch64.rpm
nginx-mod-http-xslt-filter-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.aarch64.rpm
nginx-mod-mail-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.aarch64.rpm
nginx-mod-stream-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//nginx-1.22.1-8.0.1.module+el9.5.0+90542+e87a1bbf.1.src.rpm

Related CVEs:

CVE-2024-7347




Description of changes:

[1.22.1-8.0.1.1]
- Reference oracle-indexhtml within Requires [Orabug: 33802044]
- Remove Red Hat references [Orabug: 29498217]

[1:1.22.1-8.1]
- Resolves: RHEL-84486 - nginx:1.22/nginx: specially crafted MP4 file may
  cause denial of service (CVE-2024-7347)

[1:1.22.1-8]
- Resolves: RHEL-49349 - nginx worker processes memory leak

[1:1.22.1-7]
- Resolves: RHEL-40621 - openssl 3.2 ENGINE regression in nginx

[1:1.22.1-6]
- Resolves: RHEL-32650 - Nginx seg faults when proxy_ssl_certificate is set

[1:1.22.1-5]
- Resolves: RHEL-12737 - nginx:1.22/nginx: HTTP/2: Multiple HTTP/2 enabled web
  servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

[1:1.22.1-4]
- Resolves: #2170808 - Running nginx with systemctl and entering ssl
  private key's pass phrase
- added new ssl_pass_phrase_dialog directive which enables setting
  external program for entering password for encrypted private key



From el-errata at oss.oracle.com  Tue Apr  1 12:43:53 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:43:53 -0700
Subject: [El-errata] ELSA-2025-3262 Moderate: Oracle Linux 9 nginx:1.24
 security update
Message-ID: <mailman.71.1743511443.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3262

http://linux.oracle.com/errata/ELSA-2025-3262.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
nginx-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.x86_64.rpm
nginx-all-modules-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.noarch.rpm
nginx-core-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.x86_64.rpm
nginx-filesystem-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.noarch.rpm
nginx-mod-devel-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.x86_64.rpm
nginx-mod-http-image-filter-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.x86_64.rpm
nginx-mod-http-perl-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.x86_64.rpm
nginx-mod-http-xslt-filter-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.x86_64.rpm
nginx-mod-mail-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.x86_64.rpm
nginx-mod-stream-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.x86_64.rpm

aarch64:
nginx-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.aarch64.rpm
nginx-all-modules-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.noarch.rpm
nginx-core-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.aarch64.rpm
nginx-filesystem-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.noarch.rpm
nginx-mod-devel-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.aarch64.rpm
nginx-mod-http-image-filter-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.aarch64.rpm
nginx-mod-http-perl-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.aarch64.rpm
nginx-mod-http-xslt-filter-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.aarch64.rpm
nginx-mod-mail-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.aarch64.rpm
nginx-mod-stream-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//nginx-1.24.0-4.0.1.module+el9.5.0+90543+4953bb61.1.src.rpm

Related CVEs:

CVE-2024-7347




Description of changes:

[1.24.0-4.0.1.1]
- Reference oracle-indexhtml within Requires [Orabug: 33802044]
- Remove Red Hat references [Orabug: 29498217]

[1:1.24.0-4.1]
- Resolves: RHEL-84480 - nginx:1.24/nginx: specially crafted MP4 file may cause
  denial of service (CVE-2024-7347)

[1:1.24.0-4]
- Resolves: RHEL-49350 - nginx worker processes memory leak

[1:1.24.0-3]
- Resolves: RHEL-40622 - openssl 3.2 ENGINE regression in nginx

[1:1.24.0-2]
- Resolves: RHEL-38498 - Nginx seg faults when proxy_ssl_certificate is set

[1:1.24.0-1]
- new version 1.24.0

[1:1.22.1-5]
- Resolves: RHEL-12737 - nginx:1.22/nginx: HTTP/2: Multiple HTTP/2 enabled web
  servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

[1:1.22.1-4]
- Resolves: #2170808 - Running nginx with systemctl and entering ssl
  private key's pass phrase
- added new ssl_pass_phrase_dialog directive which enables setting
  external program for entering password for encrypted private key



From el-errata at oss.oracle.com  Tue Apr  1 12:43:55 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:43:55 -0700
Subject: [El-errata] ELSA-2025-3336 Important: Oracle Linux 9 podman
 security update
Message-ID: <mailman.72.1743511443.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3336

http://linux.oracle.com/errata/ELSA-2025-3336.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
podman-5.2.2-15.0.1.el9_5.x86_64.rpm
podman-docker-5.2.2-15.0.1.el9_5.noarch.rpm
podman-plugins-5.2.2-15.0.1.el9_5.x86_64.rpm
podman-remote-5.2.2-15.0.1.el9_5.x86_64.rpm
podman-tests-5.2.2-15.0.1.el9_5.x86_64.rpm

aarch64:
podman-5.2.2-15.0.1.el9_5.aarch64.rpm
podman-docker-5.2.2-15.0.1.el9_5.noarch.rpm
podman-plugins-5.2.2-15.0.1.el9_5.aarch64.rpm
podman-remote-5.2.2-15.0.1.el9_5.aarch64.rpm
podman-tests-5.2.2-15.0.1.el9_5.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//podman-5.2.2-15.0.1.el9_5.src.rpm

Related CVEs:

CVE-2025-22869




Description of changes:

[5.2.2-15.0.1]
- podman: do not set rlimits to the default value [Orabug: 37310981]
- Add devices on container startup, not on creation
- overlay: Put should ignore ENINVAL for Unmount [Orabug: 36234694]
- Drop nmap-ncat requirement and skip ignore-socket test case [Orabug: 34117404]

[4:5.2.2-15]
- update to the latest content of https://github.com/containers/podman/tree/v5.2-rhel
  (https://github.com/containers/podman/commit/a2d774c)
- fixes "Excessive memory leak due to uncontrolled accumulation of health.log entries in Podman 5.x - [RHEL 9.5] Zstream"
- Resolves: RHEL-83558

[4:5.2.2-14]
- update to the latest content of https://github.com/containers/podman/tree/v5.2-rhel
  (https://github.com/containers/podman/commit/ea1bef4)
- fixes "CVE-2025-22869 podman: Potential denial of service in golang.org/x/crypto [rhel-9.5.z]"
- Resolves: RHEL-81318



From el-errata at oss.oracle.com  Tue Apr  1 12:43:56 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:43:56 -0700
Subject: [El-errata] ELSA-2025-3344 Important: Oracle Linux 9 grafana
 security update
Message-ID: <mailman.73.1743511446.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3344

http://linux.oracle.com/errata/ELSA-2025-3344.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
grafana-10.2.6-9.el9_5.x86_64.rpm
grafana-selinux-10.2.6-9.el9_5.x86_64.rpm

aarch64:
grafana-10.2.6-9.el9_5.aarch64.rpm
grafana-selinux-10.2.6-9.el9_5.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//grafana-10.2.6-9.el9_5.src.rpm

Related CVEs:

CVE-2025-30204




Description of changes:

[10.2.6-9]
- Resolves RHEL-84634: CVE-2025-30204



From el-errata at oss.oracle.com  Tue Apr  1 12:43:58 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:43:58 -0700
Subject: [El-errata] ELSA-2025-3406 Important: Oracle Linux 9 python-jinja2
 security update
Message-ID: <mailman.74.1743511447.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3406

http://linux.oracle.com/errata/ELSA-2025-3406.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
python3-jinja2-2.11.3-8.el9_5.noarch.rpm

aarch64:
python3-jinja2-2.11.3-8.el9_5.noarch.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//python-jinja2-2.11.3-8.el9_5.src.rpm

Related CVEs:

CVE-2025-27516




Description of changes:

[2.11.3-8]
- Security fix for CVE-2025-27516
Resolves: RHEL-85064



From el-errata at oss.oracle.com  Tue Apr  1 12:44:00 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:44:00 -0700
Subject: [El-errata] ELSA-2025-3408 Important: Oracle Linux 9 libreoffice
 security update
Message-ID: <mailman.75.1743511450.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3408

http://linux.oracle.com/errata/ELSA-2025-3408.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
autocorr-af-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-bg-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-ca-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-cs-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-da-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-de-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-dsb-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-el-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-en-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-es-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-fa-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-fi-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-fr-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-ga-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-hr-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-hsb-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-hu-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-is-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-it-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-ja-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-ko-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-lb-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-lt-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-mn-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-nl-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-pl-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-pt-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-ro-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-ru-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-sk-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-sl-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-sr-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-sv-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-tr-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-vi-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-vro-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-zh-7.1.8.1-15.0.1.el9_5.noarch.rpm
libreoffice-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-base-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-calc-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-core-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-data-7.1.8.1-15.0.1.el9_5.noarch.rpm
libreoffice-draw-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-emailmerge-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-filters-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-gdb-debug-support-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-graphicfilter-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-gtk3-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-ar-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-bg-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-bn-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-ca-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-cs-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-da-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-de-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-dz-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-el-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-en-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-eo-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-es-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-et-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-eu-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-fi-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-fr-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-gl-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-gu-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-he-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-hi-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-hr-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-hu-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-id-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-it-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-ja-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-ko-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-lt-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-lv-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-nb-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-nl-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-nn-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-pl-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-pt-BR-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-pt-PT-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-ro-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-ru-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-si-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-sk-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-sl-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-sv-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-ta-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-tr-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-uk-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-zh-Hans-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-help-zh-Hant-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-impress-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-af-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-ar-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-as-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-bg-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-bn-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-br-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-ca-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-cs-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-cy-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-da-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-de-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-dz-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-el-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-en-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-eo-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-es-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-et-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-eu-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-fa-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-fi-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-fr-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-fy-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-ga-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-gl-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-gu-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-he-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-hi-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-hr-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-hu-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-id-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-it-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-ja-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-kk-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-kn-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-ko-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-lt-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-lv-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-mai-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-ml-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-mr-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-nb-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-nl-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-nn-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-nr-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-nso-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-or-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-pa-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-pl-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-pt-BR-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-pt-PT-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-ro-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-ru-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-si-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-sk-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-sl-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-sr-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-ss-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-st-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-sv-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-ta-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-te-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-th-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-tn-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-tr-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-ts-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-uk-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-ve-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-xh-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-zh-Hans-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-zh-Hant-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-langpack-zu-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-math-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-ogltrans-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-opensymbol-fonts-7.1.8.1-15.0.1.el9_5.noarch.rpm
libreoffice-pdfimport-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-pyuno-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-ure-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-ure-common-7.1.8.1-15.0.1.el9_5.noarch.rpm
libreoffice-wiki-publisher-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-writer-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-x11-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-xsltfilter-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreofficekit-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-sdk-7.1.8.1-15.0.1.el9_5.x86_64.rpm
libreoffice-sdk-doc-7.1.8.1-15.0.1.el9_5.x86_64.rpm

aarch64:
autocorr-af-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-bg-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-ca-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-cs-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-da-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-de-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-dsb-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-el-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-en-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-es-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-fa-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-fi-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-fr-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-ga-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-hr-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-hsb-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-hu-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-is-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-it-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-ja-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-ko-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-lb-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-lt-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-mn-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-nl-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-pl-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-pt-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-ro-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-ru-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-sk-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-sl-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-sr-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-sv-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-tr-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-vi-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-vro-7.1.8.1-15.0.1.el9_5.noarch.rpm
autocorr-zh-7.1.8.1-15.0.1.el9_5.noarch.rpm
libreoffice-calc-7.1.8.1-15.0.1.el9_5.aarch64.rpm
libreoffice-core-7.1.8.1-15.0.1.el9_5.aarch64.rpm
libreoffice-data-7.1.8.1-15.0.1.el9_5.noarch.rpm
libreoffice-graphicfilter-7.1.8.1-15.0.1.el9_5.aarch64.rpm
libreoffice-help-en-7.1.8.1-15.0.1.el9_5.aarch64.rpm
libreoffice-impress-7.1.8.1-15.0.1.el9_5.aarch64.rpm
libreoffice-langpack-en-7.1.8.1-15.0.1.el9_5.aarch64.rpm
libreoffice-ogltrans-7.1.8.1-15.0.1.el9_5.aarch64.rpm
libreoffice-opensymbol-fonts-7.1.8.1-15.0.1.el9_5.noarch.rpm
libreoffice-pdfimport-7.1.8.1-15.0.1.el9_5.aarch64.rpm
libreoffice-pyuno-7.1.8.1-15.0.1.el9_5.aarch64.rpm
libreoffice-ure-7.1.8.1-15.0.1.el9_5.aarch64.rpm
libreoffice-ure-common-7.1.8.1-15.0.1.el9_5.noarch.rpm
libreoffice-writer-7.1.8.1-15.0.1.el9_5.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//libreoffice-7.1.8.1-15.0.1.el9_5.src.rpm

Related CVEs:

CVE-2025-1080




Description of changes:

[1:7.1.8.1-15.0.1]
- Replace colors with Oracle colors [Orabug: 32120093]
- Added the --with-hamcrest option to configure.

[1:7.1.8.1-15]
- Fix CVE-2025-1080 Filter out more unwanted command URIs



From el-errata at oss.oracle.com  Tue Apr  1 12:45:56 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:45:56 -0700
Subject: [El-errata] ELBA-2025-20193 Oracle Linux 7 shim-signed bug fix
 update
Message-ID: <mailman.78.1743511566.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-20193

http://linux.oracle.com/errata/ELBA-2025-20193.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
mokutil-15.8-1.0.5.el7.x86_64.rpm
shim-x64-15.8-1.0.5.el7.x86_64.rpm
shim-unsigned-x64-15.8-2.0.5.el7.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//shim-signed-15.8-1.0.5.el7.src.rpm
http://oss.oracle.com/ol7/SRPMS-updates//shim-15.8-2.0.5.el7.src.rpm



Description of changes:

shim-signed
[15.8-1.0.5]
- Update shim-unsigned v15.8 providing Oracle SecureBoot CA [Orabug: 37631087]

shim
[15.8-2.0.5.el7]
- Add Oracle SecureBoot CA to x64 vendor db [Orabug: 37631087]



From el-errata at oss.oracle.com  Tue Apr  1 12:46:00 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:46:00 -0700
Subject: [El-errata] ELSA-2025-2501 Important: Oracle Linux 7 kernel
 security update
Message-ID: <mailman.79.1743511569.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-2501

http://linux.oracle.com/errata/ELSA-2025-2501.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-3.10.0-1160.119.1.0.7.el7.x86_64.rpm
kernel-3.10.0-1160.119.1.0.7.el7.x86_64.rpm
kernel-abi-whitelists-3.10.0-1160.119.1.0.7.el7.noarch.rpm
kernel-debug-3.10.0-1160.119.1.0.7.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.119.1.0.7.el7.x86_64.rpm
kernel-devel-3.10.0-1160.119.1.0.7.el7.x86_64.rpm
kernel-doc-3.10.0-1160.119.1.0.7.el7.noarch.rpm
kernel-headers-3.10.0-1160.119.1.0.7.el7.x86_64.rpm
kernel-tools-3.10.0-1160.119.1.0.7.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.119.1.0.7.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.119.1.0.7.el7.x86_64.rpm
perf-3.10.0-1160.119.1.0.7.el7.x86_64.rpm
python-perf-3.10.0-1160.119.1.0.7.el7.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-3.10.0-1160.119.1.0.7.el7.src.rpm

Related CVEs:

CVE-2023-52922
CVE-2024-50302
CVE-2024-53197




Description of changes:
[3.10.0-1160.119.1.0.7]
- ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices (Beno_t Sevens) {CVE-2024-53197} [Orabug: 37686305]
- can: bcm: Fix UAF in bcm_proc_show() (YueHaibing) {CVE-2023-52922} [Orabug: 37686305]
- HID: core: zero-initialize the report buffer (Beno_t Sevens) {CVE-2024-50302} [Orabug: 37686305]

[3.10.0-1160.119.1.0.6]
- media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (Benoit Sevens) {CVE-2024-53104} [Orabug: 37584712]

[3.10.0-1160.119.1.0.5]
- wifi: mac80211: Avoid address calculations via out of bounds array indexing (Kees Cook) [Orabug: 37092983]

[3.10.0-1160.119.1.0.4]
- fuse: fix pipe buffer lifetime for direct_io (Miklos Szeredi) [Orabug: 36947298]

[3.10.0-1160.119.1.0.3]
- net: fix __dst_negative_advice() race (Eric Dumazet) [Orabug: 36947298]

[3.10.0-1160.119.1.0.2]
- md/raid5: fix oops during stripe resizing (Ritika Srivastava) [Orabug: 34048726]
- blk-mq: Remove generation seqeunce (Ritika Srivastava) [Orabug: 33964689]
- block: init flush rq ref count to 1 (Ritika Srivastava) [Orabug: 33964689]
- block: fix null pointer dereference in blk_mq_rq_timed_out() (Ritika Srivastava) [Orabug: 33964689]
- [xen/netfront] stop tx queues during live migration (Orabug: 33446314)
- [xen/balloon] Support xend-based toolstack (Orabug: 28663970)
- [x86/apic/x2apic] avoid allocate multiple irq vectors for a single interrupt on multiple cpu, otherwise irq vectors would be used up when there are only 2 cpu online per node. [Orabug: 28691156]
- [bonding] avoid repeated display of same link status change. [Orabug: 28109857]
- [ipc] ipc/sem.c: bugfix for semctl(,,GETZCNT) (Manfred Spraul) [Orabug: 22552377]
- kexec: Increase KEXEC_AUTO_RESERVED_SIZE to 256M [Orabug: 31517048]


From el-errata at oss.oracle.com  Tue Apr  1 12:46:02 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:46:02 -0700
Subject: [El-errata] ELSA-2025-2673 Important: Oracle Linux 7 libxml2
 security update
Message-ID: <mailman.80.1743511571.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-2673

http://linux.oracle.com/errata/ELSA-2025-2673.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
libxml2-2.9.1-6.0.5.el7_9.6.i686.rpm
libxml2-2.9.1-6.0.5.el7_9.6.x86_64.rpm
libxml2-devel-2.9.1-6.0.5.el7_9.6.i686.rpm
libxml2-devel-2.9.1-6.0.5.el7_9.6.x86_64.rpm
libxml2-python-2.9.1-6.0.5.el7_9.6.x86_64.rpm
libxml2-static-2.9.1-6.0.5.el7_9.6.i686.rpm
libxml2-static-2.9.1-6.0.5.el7_9.6.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//libxml2-2.9.1-6.0.5.el7_9.6.src.rpm

Related CVEs:

CVE-2024-56171
CVE-2025-24928




Description of changes:

[2.9.1-6.0.5]
- Fix CVE-2024-56171  [Orabug: 37694105]
- Fix CVE-2025-24928  [Orabug: 37694105]

[2.9.1-6.0.3]
- Rebuild to include attribution logo [Orabug: 33024216]
- Update doc/redhat.gif in tarball
- Add libxml2-oracle-enterprise.patch and update logos in tarball

[2.9.1-6.6]
- Fix CVE-2016-4658 (#1966916)

[2.9.1-6.5]
- Fix CVE-2019-19956 (#1793000)
- Fix CVE-2019-20388 (#1810057)
- Fix CVE-2020-7595 (#1810073)
- Fix xsd:any schema validation (#1812145)

[2.9.1-6.4]
- Fix CVE-2015-8035 (#1595697)
- Fix CVE-2018-14404 (#1602817)
- Fix CVE-2017-15412 (#1729857)
- Fix CVE-2016-5131 (#1714050)
- Fix CVE-2017-18258 (#1579211)
- Fix CVE-2018-1456 (#1622715)

[libxml2-2.9.1-6.3]
- Heap-based buffer overread in xmlNextChar (CVE-2016-1762)
- Bug 763071: Heap-buffer-overflow in xmlStrncat <https://bugzilla.gnome.org/show_bug.cgi?id=763071> (CVE-2016-1834)
- Bug 757711: Heap-buffer-overflow in xmlFAParsePosCharGroup <https://bugzilla.gnome.org/show_bug.cgi?id=757711> (CVE-2016-1840)
- Bug 758588: Heap-based buffer overread in xmlParserPrintFileContextInternal <https://bugzilla.gnome.org/show_bug.cgi?id=758588> (CVE-2016-1838)
- Bug 758605: Heap-based buffer overread in xmlDictAddString <https://bugzilla.gnome.org/show_bug.cgi?id=758605> (CVE-2016-1839)
- Bug 759398: Heap use-after-free in xmlDictComputeFastKey <https://bugzilla.gnome.org/show_bug.cgi?id=759398> (CVE-2016-1836)
- Fix inappropriate fetch of entities content (CVE-2016-4449)
- Heap use-after-free in htmlParsePubidLiteral and htmlParseSystemiteral (CVE-2016-1837)
- Heap use-after-free in xmlSAX2AttributeNs (CVE-2016-1835)
- Heap-based buffer-underreads due to xmlParseName (CVE-2016-4447)
- Heap-based buffer overread in htmlCurrentChar (CVE-2016-1833)
- Add missing increments of recursion depth counter to XML parser. (CVE-2016-3705)
- Avoid building recursive entities (CVE-2016-3627)
- Fix some format string warnings with possible format string vulnerability (CVE-2016-4448)
- More format string warnings with possible format string vulnerability (CVE-2016-4448)

[2.9.1-6.2]
- Fix a series of CVEs (rhbz#1286496)
- CVE-2015-7941 Stop parsing on entities boundaries errors
- CVE-2015-7941 Cleanup conditional section error handling
- CVE-2015-8317 Fail parsing early on if encoding conversion failed
- CVE-2015-7942 Another variation of overflow in Conditional sections
- CVE-2015-7942 Fix an error in previous Conditional section patch
- Fix parsing short unclosed comment uninitialized access
- CVE-2015-7498 Avoid processing entities after encoding conversion failures
- CVE-2015-7497 Avoid an heap buffer overflow in xmlDictComputeFastQKey
- CVE-2015-5312 Another entity expansion issue
- CVE-2015-7499 Add xmlHaltParser() to stop the parser
- CVE-2015-7499 Detect incoherency on GROW
- CVE-2015-7500 Fix memory access error due to incorrect entities boundaries
- CVE-2015-8242 Buffer overead with HTML parser in push mode
- CVE-2015-1819 Enforce the reader to run in constant memory

[2.9.1-6]
- Fix missing entities after CVE-2014-3660 fix
- CVE-2014-0191 Do not fetch external parameter entities (rhbz#1195650)
- Fix regressions introduced by CVE-2014-0191 patch

[2.9.1-5.1]
- CVE-2014-3660 denial of service via recursive entity expansion (rhbz#1149087)

[2.9.1-5]
- Mass rebuild 2014-01-24

[2.9.1-4]
- rebuild to activate -O3 on ppc64 rhbz#1051068

[2.9.1-3]
- Mass rebuild 2013-12-27

[2.9.1-2]
- Fix a regression in xmlGetDocCompressMode() rhbz#963716

[2.9.1-1]
- upstream release of 2.9.1
- a couple more API entry point
- compatibility with python3
- a lot of bug fixes

[2.9.0-4]
- fix --nocheck build which I broke in october rhbz#909767

[2.9.0-3]
- workaround for crc/len check failure, rhbz#877567

[2.9.0-2]
- remaining cleanups from merge bug rhbz#226079
- do not put the docs in the main package, only in -devel rhbz#864731

[2.9.0-1]
- upstream release of 2.9.0
- A few new API entry points
- More resilient push parser mode
- A lot of portability improvement
- Faster XPath evaluation
- a lot of bug fixes and smaller improvement

[2.9.0-0rc1]
- upstream release candidate 1 of 2.9.0
- introduce a small API change, but ABI compatible, see
  https://mail.gnome.org/archives/xml/2012-August/msg00005.html
  patches for php, gcc/libjava and evolution-data-connector are upstream
  Grab me in cases of problems veillard at redhat.com
- many bug fixes including security aspects and small improvements

[2.8.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[2.8.0-1]
- upstream release of 2.8.0
- add lzma compression support
- many bug fixes and small improvements

[2.7.8-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[2.7.8-6]
- fix a double free in XPath CVE-2010-4494 bug 665965

[2.7.8-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[2.7.8-4]
- reactivate shared libs versionning script

[2.7.8-1]
- Upstream release of 2.7.8
- various bug fixes, including potential crashes
- new non-destructive formatting option
- date parsing updated to RFC 5646

[2.7.7-2]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[2.7.7-1]
- Upstream release of 2.7.7
- fix serious trouble with zlib >= 1.2.4
- xmllint new option --xpath
- various HTML parser improvements
- includes a number of nug fixes

[2.7.6-1]
- Upstream release of 2.7.6
- restore thread support off by default in 2.7.5

[2.7.5-1]
- Upstream release of 2.7.5
- fix a couple of Relax-NG validation problems
- couple more fixes

[2.7.4-2]
- fix a problem with little data at startup affecting inkscape #523002

[2.7.4-1]
- upstream release 2.7.4
- symbol versioning of libxml2 shared libs
- very large number of bug fixes

[2.7.3-4]
- two patches for parsing problems CVE-2009-2414 and CVE-2009-2416

[2.7.3-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[2.7.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[2.7.3-1]
- new release 2.7.3
- limit default max size of text nodes
- special parser mode for PHP
- bug fixes and more compiler checks

[2.7.2-7]
- Pull back into Python 2.6

[2.7.2-6]
- AutoProvides requires BuildRequires pkgconfig

[2.7.2-5]
- rebuild to get provides(libxml-2.0) into HEAD rawhide

[2.7.2-4]
- Rebuild for pkgconfig logic

[2.7.2-3]
- Rebuild for Python 2.6

[2.7.2-2.fc11]
- two patches for size overflows problems CVE-2008-4225 and CVE-2008-4226

[2.7.2-1.fc10]
- new release 2.7.2
- Fixes the known problems in 2.7.1
- increase the set of options when saving documents

[2.7.1-2.fc10]
- fix a nasty bug in 2.7.x, http://bugzilla.gnome.org/show_bug.cgi?id=554660

[2.7.1-1.fc10]
- fix python serialization which was broken in 2.7.0
- Resolve: rhbz#460774

[2.7.0-1.fc10]
- upstream release of 2.7.0
- switch to XML 1.0 5th edition
- switch to RFC 3986 for URI parsing
- better entity handling
- option to remove hardcoded limitations in the parser
- more testing
- a new API to allocate entity nodes
- and lot of fixes and clanups

[2.6.32-4.fc10]
- fix for entities recursion problem
- Resolve: rhbz#459714

[2.6.32-3.fc10]
- cleanup based on Fedora packaging guidelines, should fix #226079
- separate a -static package

[2.6.32-2.fc10]
- try to fix multiarch problems like #440206

[2.6.32-1.fc9]
- upstream release 2.6.32 see http://xmlsoft.org/news.html
- many bug fixed upstream

[2.6.31-2]
- Autorebuild for GCC 4.3

[2.6.31-1.fc9]
- upstream release 2.6.31 see http://xmlsoft.org/news.html
- many bug fixed upstream

[2.6.30-1]
- upstream release 2.6.30 see http://xmlsoft.org/news.html
- many bug fixed upstream

[2.6.29-1]
- upstream release 2.6.29 see http://xmlsoft.org/news.html
- many bug fixed upstream

[2.6.28-2]
- Bump revision to fix N-V-R problem

[2.6.28-1]
- upstream release 2.6.28 see http://xmlsoft.org/news.html
- many bug fixed upstream

[2.6.27-2]
- rebuild against python 2.5

[2.6.27-1]
- upstream release 2.6.27 see http://xmlsoft.org/news.html
- very large amount of bug fixes reported upstream

[2.6.26-2.1.1]
- rebuild

[2.6.26-2.1]
- rebuild

[2.6.26-2]
- fix bug #192873

[2.6.26-1]
- upstream release 2.6.26 see http://xmlsoft.org/news.html

* Tue Jun 06 2006 Daniel Veillard <veillard at redhat.com>
- upstream release 2.6.25 broken, do not ship !



From el-errata at oss.oracle.com  Tue Apr  1 12:46:04 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:46:04 -0700
Subject: [El-errata] ELSA-2025-2861 Important: Oracle Linux 7 tigervnc
 security update
Message-ID: <mailman.81.1743511573.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-2861

http://linux.oracle.com/errata/ELSA-2025-2861.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
tigervnc-1.8.0-33.0.5.el7_9.x86_64.rpm
tigervnc-icons-1.8.0-33.0.5.el7_9.noarch.rpm
tigervnc-license-1.8.0-33.0.5.el7_9.noarch.rpm
tigervnc-server-1.8.0-33.0.5.el7_9.x86_64.rpm
tigervnc-server-applet-1.8.0-33.0.5.el7_9.noarch.rpm
tigervnc-server-minimal-1.8.0-33.0.5.el7_9.x86_64.rpm
tigervnc-server-module-1.8.0-33.0.5.el7_9.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//tigervnc-1.8.0-33.0.5.el7_9.src.rpm

Related CVEs:

CVE-2025-26594
CVE-2025-26595
CVE-2025-26596
CVE-2025-26597
CVE-2025-26598
CVE-2025-26599
CVE-2025-26600
CVE-2025-26601




Description of changes:

[1.8.0-33.0.5]
- Fix CVE-2025-26594 xorg-x11-server Use-after-free of the root cursor [Orabug: 37712725]
- Fix CVE-2025-26595 xorg-x11-server Buffer overflow in XkbVModMaskText()
- Fix CVE-2025-26596 xorg-x11-server Heap overflow in XkbWriteKeySyms()
- Fix CVE-2025-26597 xorg-x11-server Buffer overflow in XkbChangeTypesOfKey()
- Fix CVE-2025-26598 xorg-x11-server Out-of-bounds write in CreatePointerBarrierClient()
- Fix CVE-2025-26599 xorg-x11-server Use of uninitialized pointer in compRedirectWindow()
- Fix CVE-2025-26600 xorg-x11-server Use-after-free in PlayReleasedEvents()
- Fix CVE-2025-26601 xorg-x11-server Use-after-free in SyncInitTrigger()

[1.8.0-33.0.3]
- xorg-x11-server: xkb: Fix buffer overflow in _XkbSetCompatMap() [CVE-2024-9632][Orabug: 37295822]

[1.8.0-33.0.1]
- Dropped xorg-CVE-2023-5367.patch, xorg-CVE-2023-6816.patch, xorg-CVE-2023-6377.patch, xorg-CVE-2023-6478.patch,
  xorg-CVE-2024-0229-1.patch, xorg-CVE-2024-0229-2.patch, xorg-CVE-2024-0229-3.patch, xorg-CVE-2024-21885.patch,
  xorg-CVE-2024-21886-1.patch, xorg-CVE-2024-21886-2.patch, xorg-dix-fix-use-after-free-in-input-device-shutdown.patch,
  xorg-CVE-2024-31080.patch, xorg-CVE-2024-31081.patch, xorg-CVE-2024-31082.patch, xorg-CVE-2024-31083.patch,
  xorg-CVE-2024-31083-followup.patch

[1.8.0-33]
- Fix crash caused by fix for CVE-2024-31083
  Resolves: RHEL-30976

[1.8.0-32]
- Fix CVE-2024-31080 tigervnc: xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents
  Resolves: RHEL-31006
- Fix CVE-2024-31083 tigervnc: xorg-x11-server: User-after-free in ProcRenderAddGlyphs
  Resolves: RHEL-30976
- Fix CVE-2024-31081 tigervnc: xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice
  Resolves: RHEL-30993

[1.8.0-31]
- Fix use after free related to CVE-2024-21886
  Resolves: RHEL-20436
- Fix copy/paste error in the DeviceStateNotify
  Resolves: RHEL-20587

[1.8.0-30]
- Don't try to get pointer position when the pointer becomes a floating device
  Resolves: RHEL-20436

[1.8.0-29]
- Fix CVE-2024-21886 tigervnc: xorg-x11-server: heap buffer overflow in DisableDevice
  Resolves: RHEL-20436
- Fix CVE-2024-21885 tigervnc: xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent
  Resolves: RHEL-20427
- Fix CVE-2024-0229 tigervnc: xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access
  Resolves: RHEL-20587
- Fix CVE-2023-6816 tigervnc: xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer
  Resolves: RHEL-21212

[1.8.0-28]
- Updated fix for CVE-2023-6377 tigervnc: xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions
  Resolves: RHEL-18415

[1.8.0-27]
- Fix CVE-2023-6377 tigervnc: xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions
  Resolves: RHEL-18415
- CVE-2023-6478 tigervnc: xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty
  Resolves: RHEL-18427

[1.8.0-26]
- Fix CVE-2023-5380 tigervnc: xorg-x11-server: Use-after-free bug in DestroyWindow
  Resolves: RHEL-15235
- Fix CVE-2023-5367 tigervnc: xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty
  Resolves: RHEL-15223

[1.8.0-25]
- CVE fix for: CVE-2023-1393
  Resolves: bz#2180291

[1.8.0-24]
- CVE fix for: CVE-2023-0494
  Resolves: bz#2166532

[1.8.0-23]
- Rebuild for xorg-x11-server CVEs
  Resolves: CVE-2022-4283 (bz#2154267)
  Resolves: CVE-2022-46340 (bz#2154261)
  Resolves: CVE-2022-46341 (bz#2154264)
  Resolves: CVE-2022-46342 (bz#2154262)
  Resolves: CVE-2022-46343 (bz#2154265)
  Resolves: CVE-2022-46344 (bz#2154266)

[1.8.0-22]
- Region handling refresh
  Resolves: bz#1753158

[1.8.0-21]
- Add upstream patch needed because of previous security fixes
  Resolves: bz#1826822

[1.8.0-20]
- Fix stack buffer overflow in CMsgReader::readSetCursor
  Resolves: bz#1791773

- Fix heap buffer overflow in DecodeManager::decodeRect
  Resolves: bz#1791768

- Fix heap buffer overflow in TightDecoder::FilterGradient
  Resolves: bz#1791763

- Fix heap-based buffer overflow triggered from CopyRectDecoder
  Resolves: bz#1791747

- Fix stack use-after-return due to incorrect usage of stack memory in ZRLEDecoder
  Resolves: bz#1791759

- Add option to fallback to empty port when the specified one is taken
  Resolves: bz#1791996

[1.8.0-19]
- Use vncserver wrapper script to workaround systemd issues
  Resolves: bz#1747191

[1.8.0-18]
- Rebuild against newer X server to pick up backing store crash fixes
  Resolves: bz#1670342

[1.8.0-17]
- Release pointer grab when cursor leaves window
  Resolves: bz#1664801

[1.8.0-16]
- Automatically kill session only when gnome or kde is installed
  Resolves: bz#1646889

[1.8.0-15]
- Reduce size of context menu hint
  Resolves: bz#1491608

[1.8.0-14]
- Fix rendering on big endian system
  Resolves: bz#1618777

  Do not automatically kill sessions
  Resolves: bz#1646889

[1.8.0-13]
- Add one remaining option to Xvnc manpage
  Resolves: bz#1601880

[1.8.0-12]
- Add missing options to Xvnc manpage
  Resolves: bz#1601880

[1.8.0-11]
- Properly kill session after user logs out
  Resolves: bz#1259757

[1.8.0-10]
- Check endianness when constructing platform pixel buffer
  Resolves: bz#1613264

[1.8.0-9]
- Use current server time for XUngrabPointer and XUngrabKeyboard
  Resolves: bz#1605325

[1.8.0-8]
- Ignore fake focus events from XGrabKeyboard()
  Resolves: bz#1602855

[1.8.0-7]
Properly support Xorg 1.20
  Resolves: bz#1564061

[1.8.0-6]
- Kill session after user logs out
  Resolves: bz#1259757

  Build against Xorg 1.20
  Resolves: bz#1564061

[1.8.0-5]
- Fix broken scrolling
  Resolves: bz#1499018

[1.8.0-4]
- Properly initialize tigervnc when started as systemd service
  Resolves: bz#1506273

[1.8.0-3]
- Make TLS work on FIPS systems
  Resolves: bz#1492107

[1.8.0-2]
- Let user know that view-only password will not be used
  Resolves: bz#1447555

[1.8.0-1]
- Update to 1.8.0
  Resolves: bz#1388620

[1.7.90-2]
- Make RandR callbacks optional
  Resolves: bz#1444948

[1.7.90-1]
- Update to 1.7.90
  Resolves: bz#1388620

[1.7.1-3]
- Delete underlying ssecurity in SSecurityVeNCrypt [CCVE-2017-7392]
  Resolves: bz#1439127
  Prevent double free by crafted fences [CVE-2017-7393]
  Resolves: bz#1439134

[1.7.1-2]
- Be more restrictive with shared memory mode bits
  Resolves: bz#1152552
  Limit max username/password size in SSecurityPlain [CVE-2017-7394]
  Resolves: bz#1438737
  Fix crash from integer overflow in SMsgReader::readClientCutText [CVE-2017-7395]
  Resolves: bz#1438742

[1.7.1-1]
- Update to 1.7.1
  Resolves: bz#1388620
  Resolves: bz#1343899
  Resolves: bz#1410164
  Resolves: bz#1415547
  Resolves: bz#1418945
  Resolves: bz#1416290
  Resolves: bz#1342956
- Fix shared memory leakage
  Resolves: bz#1358090
- Added systemd unit file for xvnc
  Resolves: bz#1393971

[1.3.1-9]
- Force DT_RUNPATH to point to Mesa's libGL
  Resolves: bz#1326867

[1.3.1-8]
- Make other security types work
  Resolves: bz#1341969

[1.3.1-7]
- Restore default behaviour to listen on TCP
  Resolves: bz#1304646

[1.3.1-6]
- Do not fail to bind a network socket
  Resolves: bz#1332575
- Do not die when port is already taken
  Resolves: bz#1322155

[1.3.1-5]
- Update comments in vncserver configuration file example
  Resolves: bz#1295275

[1.3.1-4]
- Do not crash when using -inetd option
  Resolves: bz#1283925

[1.3.1-3]
- Do not mention that display number is required in the file name
  Resolves: bz#1195266

[1.3.1-2]
- Resolves: bz#1248422
  CVE-2014-8240 CVE-2014-8241 tigervnc: various flaws

[1.3.1-1]
- Drop unecessary patches
- Re-base to 1.3.1 (bug #1199453)
- Re-build against re-based xserver (bug #1194898)
- Check the return value from XShmAttach (bug #1072733)
- Add missing part of xserver114.patch (bug #1140603)
- Keep pointer in sync (bug #1100661)
- Make input device class global (bug #1119640)
- Add IPv6 support (bug #1162722)
- Set initial mode as prefered (bug #1181287)
- Do not mention that display number is required in the file name (bug #1195266)
- Enable Xinerama extension (bug #1199437)
- Specify full path for runuser command (bug #1208817)

[1.2.80-0.31.20130314svn5065]
- Rebuilt against xorg-x11-server to pick up ppc64le fix (bug #1140424).

[1.2.80-0.30.20130314svn5065]
- Fixed heap-based buffer overflow (CVE-2014-0011, bug #1050928).

[1.2.80-0.29.20130314svn5065]
- Previous patch was not applied.

[1.2.80-0.28.20130314svn5065]
- Clearer xstartup file (bug #923655).

[1.2.80-0.27.20130314svn5065]
- Use keyboard input code from tigervnc-1.3.0 (bug #1053536).

[1.2.80-0.26.20130314svn5065]
- Mass rebuild 2014-01-24

[1.2.80-0.25.20130314svn5065]
- Fixed viewer crash when cursor has not been set (bug #1051333).

[1.2.80-0.24.20130314svn5065]
- Mass rebuild 2013-12-27

[1.2.80-0.23.20130314svn5065]
- Avoid invalid read when ZRLE connection closed (bug #1039926).

[1.2.80-0.22.20130314svn5065]
- Fixed GLX initialisation (bug #1039126).

[1.2.80-0.21.20130314svn5065]
- Better fix for PIDFile problem (bug #1031625).

[1.2.80-0.20.20130314svn5065]
- Rebuild against xserver 1.15RC1

[1.2.80-0.18.20130314svn5065]
- Avoid PIDFile problems in systemd unit file (bug #983232).
- Don't use shebang in vncserver script.

[1.2.80-0.18.20130314svn5065]
- Removed systemd_requires macro in order to fix the build.

[1.2.80-0.17.20130314svn5065]
- Synchronise manpages and --help output (bug #980870).

[1.2.80-0.16.20130314svn5065]
- tigervnc-setcursor-crash.patch: Attempt to paper over a crash in Xvnc when
  setting the cursor.

[1.2.80-0.15.20130314svn5065]
- bump to rebuild and pick up bugfix causing X to crash on ppc and arm

[1.2.80-0.14.20130314svn5065]
- Use systemd rpm macros (bug #850340).  Moved systemd requirements
  from main package to server sub-package.
- Applied Debian patch to fix busy loop when run from inetd in nowait
  mode (bug #920373).
- Added dependency on xorg-x11-xinit to server sub-package so that
  default window manager can be found (bug #896284, bug #923655).
- Fixed bogus changelog date.

[1.2.80-0.13.20130314svn5065]
- Less RHEL customization

[1.2.80-0.12.20130314svn5065]
- include /etc/X11/xorg.conf.d/10-libvnc.conf sample configuration (#712482)
- vncserver now honors specified -geometry parameter (#755947)

[1.2.80-0.11.20130307svn5060]
- update to r5060
- split icons to separate package to avoid multilib issues

[1.2.80-0.10.20130219svn5047]
- update to r5047 (X.Org 1.14 support)

[1.2.80-0.9.20121126svn5015]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[1.2.80-0.8.20121126svn5015]
- rebuild due to "jpeg8-ABI" feature drop

[1.2.80-0.7.20121126svn5015]
- rebuild

[1.2.80-0.6.20121126svn5015]
- rebuild against new fltk

[1.2.80-0.5.20121126svn5015]
- update to r5015
- build with -fpic instead of -fPIC on all archs except s390/sparc

[1.2.80-0.4.20120905svn4996]
- Build with -fPIC to fix FTBFS on ARM

[1.2.80-0.3.20120905svn4996]
- tigervnc12-xorg113-glx.patch: Fix to only init glx on the first server
  generation

[1.2.80-0.2.20120905svn4996]
- tigervnc12-xorg113-glx.patch: Re-enable GLX against xserver 1.13

[1.2.80-0.1.20120905svn4996]
- update to 1.2.80
- remove deprecated patches
  - tigervnc-102434.patch
  - tigervnc-viewer-reparent.patch
  - tigervnc11-java7.patch
- patches merged
  - tigervnc11-xorg111.patch
  - tigervnc11-xorg112.patch

[1.1.0-10]
- fix build against newer X server

[1.1.0-9]
- Build with the Composite extension for feature parity with other X servers

[1.1.0-8]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[1.1.0-7]
- fix building against X.org 1.13

[1.1.0-6]
- RHEL exclusion for -server-module on ppc* too

[1.1.0-5]
- clean Xvnc's /tmp environment in service file before startup
- fix building against the latest JAVA 7 and X.Org 1.12

[1.1.0-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[1.1.0-3]
- don't build X.Org devel docs (#755782)
- applet: BR generic java-devel instead of java-gcj-devel (#755783)
- use runuser to start Xvnc in systemd service file (#754259)
- don't attepmt to restart Xvnc session during update/erase (#753216)

[1.1.0-2]
- libvnc.so: don't use unexported GetMaster function (#744881)
- remove nasm buildreq

[1.1.0-1]
- update to 1.1.0
- update the xorg11 patch
- patches merged
  - tigervnc11-glx.patch
  - tigervnc11-CVE-2011-1775.patch
  - 0001-Use-memmove-instead-of-memcpy-in-fbblt.c-when-memory.patch

[1.0.90-6]
- add systemd service file and remove legacy SysV initscript (#717227)

[1.0.90-5]
- make Xvnc buildable against X.Org 1.11

[1.0.90-4]
- viewer can send password without proper validation of X.509 certs
  (CVE-2011-1775)

[1.0.90-3]
- fix wrong usage of memcpy which caused screen artifacts (#652590)
- don't point to inaccessible link in sysconfig/vncservers (#644975)

[1.0.90-2]
- improve compatibility with vinagre client (#692048)

[1.0.90-1]
- update to 1.0.90

[1.0.90-0.32.20110117svn4237]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[1.0.90-0.31.20110117svn4237]
- fix libvnc.so module loading

[1.0.90-0.30.20110117svn4237]
- update to r4237
- patches merged
  - tigervnc11-optionsdialog.patch
  - tigervnc11-rh607866.patch

[1.0.90-0.29.20101208svn4225]
- improve patch for keyboard issues

[1.0.90-0.28.20101208svn4225]
- attempt to fix various keyboard-related issues (key repeating etc)

[1.0.90-0.27.20101208svn4225]
- render "Ok" and "Cancel" buttons in the options dialog correctly

[1.0.90-0.26.20101208svn4225]
- added vncserver lock file (#662784)

[1.0.90-0.25.20101208svn4225]
- update to r4225
- patches merged
  - tigervnc11-rh611677.patch
  - tigervnc11-rh633931.patch
  - tigervnc11-xorg1.10.patch
- enable VeNCrypt and PAM support

[1.0.90-0.24.20100813svn4123]
- rebuild against xserver 1.10.X
- 0001-Return-Success-from-generate_modkeymap-when-max_keys.patch merged

* Wed Sep 29 2010 jkeating - 1.0.90-0.23.20100813svn4123
- Rebuilt for gcc bug 634757

[1.0.90-0.22.20100420svn4030]
- drop xorg-x11-fonts-misc dependency (#636170)

[1.0.90-0.21.20100420svn4030]
- improve patch for #633645 (fix tcsh incompatibilities)

[1.0.90-0.20.20100813svn4123]
- press fake modifiers correctly (#633931)
- supress unneeded debug information emitted from initscript (#633645)

[1.0.90-0.19.20100813svn4123]
- separate Xvnc, vncpasswd and vncconfig to -server-minimal subpkg (#626946)
- move license to separate subpkg and Requires it from main subpkgs
- Xvnc: handle situations when no modifiers exist well (#611677)

[1.0.90-0.18.20100813svn4123]
- update to r4123 (#617973)
- add perl requires to -server subpkg (#619791)

[1.0.90-0.17.20100721svn4113]
- update to r4113
- patches merged
  - tigervnc11-rh586406.patch
  - tigervnc11-libvnc.patch
  - tigervnc11-rh597172.patch
  - tigervnc11-rh600070.patch
  - tigervnc11-options.patch
- don't own %{_datadir}/icons directory (#614301)
- minor improvements in the .desktop file (#616340)
- bundled libjpeg configure requires nasm; is executed even if system-wide
  libjpeg is used

[1.0.90-0.16.20100420svn4030]
- build against system-wide libjpeg-turbo (#494458)
- build no longer requires nasm

[1.0.90-0.15.20100420svn4030]
- vncserver: accept <+optname> option when specified as the first one

[1.0.90-0.14.20100420svn4030]
- fix memory leak in Xvnc input code (#597172)
- don't crash when receive negative encoding (#600070)
- explicitly disable udev configuration support
- add gettext-autopoint to BR

[1.0.90-0.13.20100420svn4030]
- update URL about SSH tunneling in the sysconfig file (#601996)

[1.0.90-0.12.20100420svn4030]
- use newer gettext
- autopoint now uses git instead of cvs, adjust BuildRequires appropriately

[1.0.90-0.11.20100420svn4030]
- link libvnc.so "now" to catch "undefined symbol" errors during Xorg startup
- use always XkbConvertCase instead of XConvertCase (#580159, #586406)
- don't link libvnc.so against libXi.la, libdix.la and libxkb.la; use symbols
  from Xorg instead

[1.0.90-0.10.20100420svn4030]
- update to r4030 snapshot
- patches merged to upstream
  - tigervnc11-rh522369.patch
  - tigervnc11-rh551262.patch
  - tigervnc11-r4002.patch
  - tigervnc11-r4014.patch

[1.0.90-0.9.20100219svn3993]
- add server-applet subpackage which contains Java vncviewer applet
- fix Java applet; it didn't work when run from web browser
- add xorg-x11-xkb-utils to server Requires

[1.0.90-0.8.20100219svn3993]
- add French translation to vncviewer.desktop (thanks to Alain Portal)

[1.0.90-0.7.20100219svn3993]
- don't crash during pixel format change (#522369, #551262)

[1.0.90-0.6.20100219svn3993]
- add mesa-dri-drivers and xkeyboard-config to -server Requires
- update to r3993 1.0.90 snapshot
  - tigervnc11-noexecstack.patch merged
  - tigervnc11-xorg18.patch merged
  - xserver18.patch is no longer needed

[1.0.90-0.5.20091221svn3929]
- initscript LSB compliance fixes (#523974)

[1.0.90-0.4.20091221svn3929]
- mark stack as non-executable in jpeg ASM code
- add xorg-x11-xauth to Requires
- add support for X.Org 1.8
- drop shave sources, they are no longer needed

[1.0.90-0.3.20091221svn3929]
- drop tigervnc-xorg25909.patch, it has been merged to X.Org upstream

[1.0.90-0.2.20091221svn3929]
- add patch for upstream X.Org issue #25909
- add libXdmcp-devel to build requires to build Xvnc with XDMCP support (#552322)

[1.0.90-0.1.20091221svn3929]
- update to 1.0.90 snapshot
- patches merged
  - tigervnc10-compat.patch
  - tigervnc10-rh510185.patch
  - tigervnc10-rh524340.patch
  - tigervnc10-rh516274.patch

[1.0.0-3]
- create Xvnc keyboard mapping before first keypress (#516274)

[1.0.0-2]
- update underlying X source to 1.6.4-0.3.fc11
- remove bogus '-nohttpd' parameter from /etc/sysconfig/vncservers (#525629)
- initscript LSB compliance fixes (#523974)
- improve -LowColorSwitch documentation and handling (#510185)
- honor dotWhenNoCursor option (and it's changes) every time (#524340)

[1.0.0-1]
- update to 1.0.0
- tigervnc10-rh495457.patch merged to upstream

[0.0.91-0.17]
- fix ifnarch s390x for server-module

[0.0.91-0.16]
- rebuilt with new openssl

[0.0.91-0.15]
- make Xvnc compilable

[0.0.91-0.14.1]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[0.0.91-0.13.1]
- don't write warning when initscript is called with condrestart param (#508367)

[0.0.91-0.13]
- temporary use F11 Xserver base to make Xvnc compilable
- BuildRequires: libXi-devel
- don't ship tigervnc-server-module on s390/s390x

[0.0.91-0.12]
- fix local rendering of cursor (#495457)

[0.0.91-0.11]
- update to 0.0.91 (1.0.0 RC1)
- patches merged
  - tigervnc10-rh499401.patch
  - tigervnc10-rh497592.patch
  - tigervnc10-rh501832.patch
- after discusion in upstream drop tigervnc-bounds.patch
- configure flags cleanup

[0.0.90-0.10]
- rebuild against 1.6.1.901 X server (#497835)
- disable i18n, vncviewer is not UTF-8 compatible (#501832)

[0.0.90-0.9]
- fix vncpasswd crash on long passwords (#499401)
- start session dbus daemon correctly (#497592)

[0.0.90-0.8.1]
- remove merged tigervnc-manminor.patch

[0.0.90-0.8]
- update to 0.0.90

[0.0.90-0.7.20090427svn3789]
- server package now requires xorg-x11-fonts-misc (#498184)

[0.0.90-0.6.20090427svn3789]
- update to r3789
  - tigervnc-rh494801.patch merged
- tigervnc-newfbsize.patch is no longer needed
- fix problems when vncviewer and Xvnc run on different endianess (#496653)
- UltraVNC and TightVNC clients work fine again (#496786)

[0.0.90-0.5.20090403svn3751]
- workaround broken fontpath handling in vncserver script (#494801)

[0.0.90-0.4.20090403svn3751]
- update to r3751
- patches merged
  - tigervnc-xclients.patch
  - tigervnc-clipboard.patch
  - tigervnc-rh212985.patch
- basic RandR support in Xvnc (resize of the desktop)
- use built-in libjpeg (SSE2/MMX accelerated encoding on x86 platform)
- use Tight encoding by default
- use TigerVNC icons

[0.0.90-0.3.20090303svn3631]
- update to r3631

[0.0.90-0.2.20090302svn3621]
- package review related fixes

[0.0.90-0.1.20090302svn3621]
- initial package, r3621



From el-errata at oss.oracle.com  Tue Apr  1 12:45:58 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:45:58 -0700
Subject: [El-errata] ELSA-2025-2130 Important: Oracle Linux 7 emacs security
 update
Message-ID: <mailman.84.1743511574.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-2130

http://linux.oracle.com/errata/ELSA-2025-2130.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
emacs-24.3-23.0.1.el7_9.1.x86_64.rpm
emacs-common-24.3-23.0.1.el7_9.1.x86_64.rpm
emacs-el-24.3-23.0.1.el7_9.1.noarch.rpm
emacs-filesystem-24.3-23.0.1.el7_9.1.noarch.rpm
emacs-nox-24.3-23.0.1.el7_9.1.x86_64.rpm
emacs-terminal-24.3-23.0.1.el7_9.1.noarch.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//emacs-24.3-23.0.1.el7_9.1.src.rpm

Related CVEs:

CVE-2025-1244




Description of changes:

[1:24.3-23.0.1.1]
- Fix CVE-2025-1244 man.el shell injection vulnerability [Orabug: 37658579]



From el-errata at oss.oracle.com  Tue Apr  1 12:47:59 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:47:59 -0700
Subject: [El-errata] ELSA-2025-20190 Important: Oracle Linux 7 Unbreakable
 Enterprise kernel security update
Message-ID: <mailman.85.1743511712.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-20190

http://linux.oracle.com/errata/ELSA-2025-20190.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-5.4.17-2136.341.3.3.el7uek.x86_64.rpm
kernel-uek-container-5.4.17-2136.341.3.3.el7uek.x86_64.rpm
kernel-uek-container-debug-5.4.17-2136.341.3.3.el7uek.x86_64.rpm
kernel-uek-debug-5.4.17-2136.341.3.3.el7uek.x86_64.rpm
kernel-uek-debug-devel-5.4.17-2136.341.3.3.el7uek.x86_64.rpm
kernel-uek-devel-5.4.17-2136.341.3.3.el7uek.x86_64.rpm
kernel-uek-doc-5.4.17-2136.341.3.3.el7uek.noarch.rpm
kernel-uek-tools-5.4.17-2136.341.3.3.el7uek.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-uek-5.4.17-2136.341.3.3.el7uek.src.rpm

Related CVEs:

CVE-2024-39494
CVE-2024-57892




Description of changes:

[5.4.17-2136.341.3.3.el7uek]
- ima: Fix use-after-free on a dentry's dname.name (Stefan Berger)  [Orabug: 37727037]  {CVE-2024-39494}

[5.4.17-2136.341.3.2.el7uek]
- ocfs2: fix slab-use-after-free due to dangling pointer dqi_priv (Dennis Lam)  [Orabug: 37707634]  {CVE-2024-57892}
- ocfs2: correct return value of ocfs2_local_free_info() (Joseph Qi)  [Orabug: 37707634]



From el-errata at oss.oracle.com  Tue Apr  1 12:48:33 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:48:33 -0700
Subject: [El-errata] ELSA-2025-20190 Important: Oracle Linux 8 Unbreakable
 Enterprise kernel security update
Message-ID: <mailman.86.1743511721.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-20190

http://linux.oracle.com/errata/ELSA-2025-20190.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-5.4.17-2136.341.3.3.el8uek.x86_64.rpm
kernel-uek-container-5.4.17-2136.341.3.3.el8uek.x86_64.rpm
kernel-uek-container-debug-5.4.17-2136.341.3.3.el8uek.x86_64.rpm
kernel-uek-debug-5.4.17-2136.341.3.3.el8uek.x86_64.rpm
kernel-uek-debug-devel-5.4.17-2136.341.3.3.el8uek.x86_64.rpm
kernel-uek-devel-5.4.17-2136.341.3.3.el8uek.x86_64.rpm
kernel-uek-doc-5.4.17-2136.341.3.3.el8uek.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-uek-5.4.17-2136.341.3.3.el8uek.src.rpm

Related CVEs:

CVE-2024-39494
CVE-2024-57892




Description of changes:

[5.4.17-2136.341.3.3.el8uek]
- ima: Fix use-after-free on a dentry's dname.name (Stefan Berger)  [Orabug: 37727037]  {CVE-2024-39494}

[5.4.17-2136.341.3.2.el8uek]
- ocfs2: fix slab-use-after-free due to dangling pointer dqi_priv (Dennis Lam)  [Orabug: 37707634]  {CVE-2024-57892}
- ocfs2: correct return value of ocfs2_local_free_info() (Joseph Qi)  [Orabug: 37707634]



From el-errata at oss.oracle.com  Tue Apr  1 12:49:17 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 05:49:17 -0700
Subject: [El-errata] ELBA-2025-20200 Oracle Linux 8 btrfs-progs bug fix
 update
Message-ID: <mailman.87.1743511766.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-20200

http://linux.oracle.com/errata/ELBA-2025-20200.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
btrfs-progs-5.15.1-2.el8.x86_64.rpm
btrfs-progs-devel-5.15.1-2.el8.x86_64.rpm
libbtrfs-5.15.1-2.el8.x86_64.rpm
libbtrfsutil-5.15.1-2.el8.x86_64.rpm
python3-btrfsutil-5.15.1-2.el8.x86_64.rpm

aarch64:
btrfs-progs-5.15.1-2.el8.aarch64.rpm
btrfs-progs-devel-5.15.1-2.el8.aarch64.rpm
libbtrfs-5.15.1-2.el8.aarch64.rpm
libbtrfsutil-5.15.1-2.el8.aarch64.rpm
python3-btrfsutil-5.15.1-2.el8.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//btrfs-progs-5.15.1-2.el8.src.rpm



Description of changes:

[5.15.1-2]
- Fix for btrfs-convert csum error after ext4 convert [Orabug: 37353780]
- Fix for btrfs-convert uninitialized ext4 extent [Orabug: 36581591]



From el-errata at oss.oracle.com  Tue Apr  1 15:22:23 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 08:22:23 -0700
Subject: [El-errata] ELBA-2025-3270 Oracle Linux 8 scap-security-guide bug
 fix and enhancement update
Message-ID: <mailman.94.1743520952.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-3270

http://linux.oracle.com/errata/ELBA-2025-3270.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
scap-security-guide-0.1.76-1.0.1.el8.noarch.rpm
scap-security-guide-doc-0.1.76-1.0.1.el8.noarch.rpm

aarch64:
scap-security-guide-0.1.76-1.0.1.el8.noarch.rpm
scap-security-guide-doc-0.1.76-1.0.1.el8.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//scap-security-guide-0.1.76-1.0.1.el8.src.rpm



Description of changes:

[0.1.76-1.0.1]
- Update OL9 profiles [Orabug: 37763534]
- Update bash for rules modifying sudo to allow the '/'
  character [Orabug: 37763534]
- Support Rainerscrypt syntax in rsyslog rules [Orabug: 37763534]
- Remove unnecesary rules from OL8 STIG [Orabug: 37763534]

[0.1.76.openela.1.0]
- Make OpenELA a derivative of RHEL

[0.1.76-1]
- rebase scap-security-guide to the latest upstream version 0.1.76 (RHEL-74241)



From el-errata at oss.oracle.com  Tue Apr  1 15:22:27 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 08:22:27 -0700
Subject: [El-errata] ELSA-2025-3388 Important: Oracle Linux 8 python-jinja2
 security update
Message-ID: <mailman.95.1743520958.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3388

http://linux.oracle.com/errata/ELSA-2025-3388.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
python3-jinja2-2.10.1-7.el8_10.noarch.rpm

aarch64:
python3-jinja2-2.10.1-7.el8_10.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//python-jinja2-2.10.1-7.el8_10.src.rpm

Related CVEs:

CVE-2025-27516




Description of changes:

[2.10.1-7]
- Security fix for CVE-2025-27516
Resolves: RHEL-85066



From el-errata at oss.oracle.com  Tue Apr  1 15:22:29 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Tue, 01 Apr 2025 08:22:29 -0700
Subject: [El-errata] ELSA-2025-3421 Important: Oracle Linux 8 freetype
 security update
Message-ID: <mailman.96.1743520958.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3421

http://linux.oracle.com/errata/ELSA-2025-3421.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
freetype-2.9.1-10.el8_10.i686.rpm
freetype-2.9.1-10.el8_10.x86_64.rpm
freetype-devel-2.9.1-10.el8_10.i686.rpm
freetype-devel-2.9.1-10.el8_10.x86_64.rpm

aarch64:
freetype-2.9.1-10.el8_10.aarch64.rpm
freetype-devel-2.9.1-10.el8_10.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//freetype-2.9.1-10.el8_10.src.rpm

Related CVEs:

CVE-2025-27363




Description of changes:

[2.9.1-10]
- Fix CVE-2025-27363 Out-of-bounds Write
- Resolves: RHEL-83094



From el-errata at oss.oracle.com  Thu Apr  3 10:54:22 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Thu, 03 Apr 2025 03:54:22 -0700
Subject: [El-errata] ELBA-2025-3394 Oracle Linux 7 tzdata bug fix and
 enhancement update
Message-ID: <mailman.144.1743677672.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-3394

http://linux.oracle.com/errata/ELBA-2025-3394.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
tzdata-2025b-1.el7.noarch.rpm
tzdata-java-2025b-1.el7.noarch.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//tzdata-2025b-1.el7.src.rpm



Description of changes:

[2025b-1]
- Update to tzdata-2025b (RHEL-84741)
  - Chile's Ays?n Region moves from -04/-03
    to -03 year-round, diverging from America/Santiago and
    creating a new zone America/Coyhaique.

[2025a-1]
Update to tzdata-2025a (RHEL-74308)
  - Paraguay is now permanently at -03. This impacts timestamps
    starting on 2025-03-22.
  - Includes improvements to pre-1991 data for the Philippines.
  - Etc/Unknown is now reserved.



From el-errata at oss.oracle.com  Thu Apr  3 10:59:35 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Thu, 03 Apr 2025 03:59:35 -0700
Subject: [El-errata] ELBA-2025-20203 Oracle Linux 8
 oracle-ovirt-release-45-el8 bug fix update
Message-ID: <mailman.145.1743677984.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-20203

http://linux.oracle.com/errata/ELBA-2025-20203.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
oracle-ovirt-release-45-el8-1.0-34.el8.x86_64.rpm



SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//oracle-ovirt-release-45-el8-1.0-34.el8.src.rpm



Description of changes:

[1.0-1.0.34]
- Install olvm-pre-check.py script to /usr/local/bin

[1.0-1.0.33]
- Removing versionlock for grafana-pcp- rpms



From el-errata at oss.oracle.com  Thu Apr  3 10:59:37 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Thu, 03 Apr 2025 03:59:37 -0700
Subject: [El-errata] ELBA-2025-20204 Oracle Linux 8 annobin bug fix update
Message-ID: <mailman.146.1743677987.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-20204

http://linux.oracle.com/errata/ELBA-2025-20204.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
annobin-11.13-2.0.6.el8.x86_64.rpm
annobin-annocheck-11.13-2.0.6.el8.x86_64.rpm
annobin-annocheck-11.13-2.0.6.el8.i686.rpm

aarch64:
annobin-11.13-2.0.6.el8.aarch64.rpm
annobin-annocheck-11.13-2.0.6.el8.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//annobin-11.13-2.0.6.el8.src.rpm



Description of changes:

[11.13-2.0.6]
- Rebuild to match latest GCC.
  Oracle history:


From el-errata at oss.oracle.com  Thu Apr  3 10:59:39 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Thu, 03 Apr 2025 03:59:39 -0700
Subject: [El-errata] ELBA-2025-20207 Oracle Linux 8  glibc  bug fix update
Message-ID: <mailman.147.1743677988.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-20207

http://linux.oracle.com/errata/ELBA-2025-20207.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
compat-libpthread-nonshared-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-utils-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-2.28-251.0.3.el8_10.14.i686.rpm
glibc-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-all-langpacks-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-common-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-devel-2.28-251.0.3.el8_10.14.i686.rpm
glibc-devel-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-headers-2.28-251.0.3.el8_10.14.i686.rpm
glibc-headers-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-aa-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-af-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-agr-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ak-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-am-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-an-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-anp-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ar-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-as-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ast-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ayc-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-az-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-be-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-bem-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ber-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-bg-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-bhb-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-bho-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-bi-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-bn-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-bo-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-br-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-brx-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-bs-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-byn-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ca-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ce-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-chr-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-cmn-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-crh-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-cs-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-csb-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-cv-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-cy-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-da-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-de-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-doi-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-dsb-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-dv-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-dz-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-el-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-en-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-eo-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-es-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-et-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-eu-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-fa-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ff-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-fi-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-fil-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-fo-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-fr-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-fur-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-fy-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ga-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-gd-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-gez-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-gl-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-gu-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-gv-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ha-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-hak-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-he-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-hi-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-hif-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-hne-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-hr-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-hsb-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ht-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-hu-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-hy-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ia-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-id-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ig-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ik-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-is-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-it-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-iu-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ja-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ka-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-kab-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-kk-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-kl-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-km-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-kn-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ko-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-kok-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ks-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ku-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-kw-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ky-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-lb-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-lg-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-li-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-lij-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ln-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-lo-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-lt-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-lv-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-lzh-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-mag-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-mai-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-mfe-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-mg-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-mhr-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-mi-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-miq-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-mjw-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-mk-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ml-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-mn-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-mni-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-mr-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ms-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-mt-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-my-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-nan-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-nb-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-nds-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ne-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-nhn-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-niu-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-nl-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-nn-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-nr-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-nso-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-oc-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-om-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-or-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-os-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-pa-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-pap-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-pl-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ps-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-pt-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-quz-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-raj-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ro-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ru-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-rw-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-sa-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-sah-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-sat-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-sc-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-sd-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-se-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-sgs-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-shn-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-shs-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-si-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-sid-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-sk-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-sl-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-sm-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-so-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-sq-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-sr-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ss-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-st-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-sv-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-sw-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-szl-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ta-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-tcy-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-te-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-tg-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-th-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-the-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ti-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-tig-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-tk-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-tl-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-tn-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-to-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-tpi-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-tr-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ts-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-tt-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ug-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-uk-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-unm-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ur-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-uz-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-ve-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-vi-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-wa-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-wae-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-wal-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-wo-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-xh-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-yi-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-yo-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-yue-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-yuw-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-zh-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-langpack-zu-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-locale-source-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-minimal-langpack-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-benchtests-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-nss-devel-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-nss-devel-2.28-251.0.3.el8_10.14.i686.rpm
nss_hesiod-2.28-251.0.3.el8_10.14.x86_64.rpm
nss_hesiod-2.28-251.0.3.el8_10.14.i686.rpm
libnsl-2.28-251.0.3.el8_10.14.i686.rpm
libnsl-2.28-251.0.3.el8_10.14.x86_64.rpm
nscd-2.28-251.0.3.el8_10.14.x86_64.rpm
nss_db-2.28-251.0.3.el8_10.14.i686.rpm
nss_db-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-static-2.28-251.0.3.el8_10.14.i686.rpm
glibc-static-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-gconv-extra-2.28-251.0.3.el8_10.14.x86_64.rpm
glibc-gconv-extra-2.28-251.0.3.el8_10.14.i686.rpm
glibc-doc-2.28-251.0.3.el8_10.14.noarch.rpm

aarch64:
compat-libpthread-nonshared-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-utils-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-all-langpacks-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-common-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-devel-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-headers-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-aa-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-af-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-agr-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ak-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-am-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-an-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-anp-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ar-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-as-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ast-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ayc-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-az-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-be-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-bem-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ber-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-bg-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-bhb-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-bho-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-bi-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-bn-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-bo-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-br-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-brx-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-bs-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-byn-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ca-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ce-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-chr-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-cmn-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-crh-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-cs-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-csb-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-cv-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-cy-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-da-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-de-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-doi-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-dsb-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-dv-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-dz-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-el-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-en-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-eo-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-es-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-et-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-eu-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-fa-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ff-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-fi-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-fil-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-fo-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-fr-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-fur-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-fy-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ga-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-gd-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-gez-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-gl-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-gu-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-gv-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ha-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-hak-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-he-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-hi-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-hif-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-hne-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-hr-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-hsb-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ht-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-hu-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-hy-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ia-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-id-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ig-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ik-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-is-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-it-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-iu-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ja-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ka-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-kab-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-kk-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-kl-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-km-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-kn-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ko-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-kok-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ks-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ku-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-kw-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ky-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-lb-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-lg-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-li-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-lij-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ln-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-lo-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-lt-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-lv-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-lzh-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-mag-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-mai-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-mfe-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-mg-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-mhr-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-mi-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-miq-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-mjw-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-mk-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ml-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-mn-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-mni-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-mr-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ms-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-mt-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-my-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-nan-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-nb-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-nds-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ne-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-nhn-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-niu-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-nl-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-nn-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-nr-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-nso-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-oc-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-om-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-or-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-os-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-pa-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-pap-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-pl-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ps-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-pt-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-quz-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-raj-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ro-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ru-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-rw-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-sa-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-sah-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-sat-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-sc-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-sd-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-se-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-sgs-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-shn-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-shs-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-si-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-sid-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-sk-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-sl-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-sm-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-so-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-sq-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-sr-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ss-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-st-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-sv-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-sw-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-szl-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ta-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-tcy-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-te-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-tg-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-th-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-the-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ti-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-tig-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-tk-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-tl-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-tn-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-to-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-tpi-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-tr-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ts-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-tt-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ug-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-uk-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-unm-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ur-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-uz-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-ve-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-vi-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-wa-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-wae-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-wal-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-wo-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-xh-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-yi-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-yo-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-yue-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-yuw-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-zh-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-langpack-zu-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-locale-source-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-minimal-langpack-2.28-251.0.3.el8_10.14.aarch64.rpm
libnsl-2.28-251.0.3.el8_10.14.aarch64.rpm
nscd-2.28-251.0.3.el8_10.14.aarch64.rpm
nss_db-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-static-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-benchtests-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-nss-devel-2.28-251.0.3.el8_10.14.aarch64.rpm
nss_hesiod-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-gconv-extra-2.28-251.0.3.el8_10.14.aarch64.rpm
glibc-doc-2.28-251.0.3.el8_10.14.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//glibc-2.28-251.0.3.el8_10.14.src.rpm



Description of changes:

[2.28-251.0.3.14]
- OraBug: 36625686 Add MTE support on string functions
  Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  Oracle history:
  March-17-2025 Cupertino Miranda <cupertino.miranda at oracle.com> - 2.28-251.0.2.14
  - Forward port of Oracle patches
    Reviewed-by: David Faust <david.faust at oracle.com>
  February-19-2025 Cupertino Miranda <cupertino.miranda at oracle.com> - 2.28-251.0.2.13
  - Forward port of Oracle patches
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  January-28-2025 Cupertino Miranda <cupertino.miranda at oracle.com> - 2.28-251.0.2.11
  - Forward port of Oracle patches
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  September-24-2024 Cupertino Miranda <cupertino.miranda at oracle.com> - 2.28-251.0.2.5
  - Forward port of Oracle patches over 2.28-251.5
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  August-26-2024 Jose E. Marchesi <jose.marchesi at oracle.com> - 2.28-251.0.2.4
  - Forward port of Oracle patches over 2.28-251.4
    Reviewed-by: David Faust <david.faust at oracle.com>
  May-24-2024 Cupertino Miranda <cupertino.miranda at oracle.com> - 2.28-251.0.2.2
  - Forward port of Oracle patches over 2.28-251.2
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  May-23-2024 Cupertino Miranda <cupertino.miranda at oracle.com> - 2.28-251.0.2.1
  - Forward port of Oracle patches over 2.28-251.1
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  May-22-2024 Cupertino Miranda <cupertino.miranda at oracle.com> - 2.28-251.0.2
  - Forward port of Oracle patches for ol8-u10
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  March-28-2024 Cupertino Miranda <cupertino.miranda at oracle.com> - 2.28-251.0.1
  - Forward port of Oracle patches for ol8-u10-beta
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  March-5-2024 Cupertino Miranda <cupertino.miranda at oracle.com> - 2.28-236.0.1.12
  - Forward port of Oracle patches.
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  November-14-2023 Cupertino Miranda <cupertino.miranda at oracle.com> - 2.28-236.0.1.7
  - Forward port of Oracle patches.
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  October-4-2023 Cupertino Miranda <cupertino.miranda at oracle.com> - 2.28-236.0.1.6
  - Forward port of Oracle patches.
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  April-21-2023 Cupertino Miranda <cupertino.miranda at oracle.com> - 2.28-225.0.3
  - OraBug 35317410 Glibc tunable to disable huge pages on pthread_create stacks
  - Created tunable glibc.pthread.stack_hugetlb to control when hugepages
    can be used for stack allocation.
  - In case THP are enabled and glibc.pthread.stack_hugetlb is set to
    0, glibc will madvise the kernel not to use allow hugepages for stack
    allocations.
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  April-11-2023 Cupertino Miranda <cupertino.miranda at oracle.com> - 2.28-225.0.2
  - OraBug: 35268809 Fixed initialization of VDSO for tcache_key_initialize
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  March-28-2023 Cupertino Miranda <cupertino.miranda at oracle.com> - 2.28-225.0.1
  - Merge of Oracle patches for ol8u8 beta
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  September-28-2022 Patrick McGehearty <patrick.mcgehearty at oracle.com> - 2.28-211.0.1
  - Merge of Oracle patches for ol8u7 beta
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  August-8-2022 Patrick McGehearty <patrick.mcgehearty at oracle.com> - 2.28-189.5.0.2
  - Enable VDSO on x86_64, aarch64, i386, arm, and mips statically linked programs.
  - These changes enable reading the realtime clock without a kernel syscall.
    OraBug: 30478315
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  May-2-2022 Patrick McGehearty <patrick.mcgehearty at oracle.com> - 2.28-199.0.1
  - Merge of patches from c8s 199 with ol8u6 beta
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  - Update siginfo constants from linux kernel (OraBug: 33734528)
  - Remove limit on MALLOC_MMAP_THRESHOLD tunable (Orabug: 29630826)
  - Provide glibc.pthread.mutex_spin_count tunable for pthread adaptive
  - spin mutex (Orabug: 27982358)
    Reviewed-by: Qing Zhao <qing.zhao at oracle.com>
  - add Ampere emag  to tunable cpu list (Patrick McGehearty)
  - add optimized memset for emag
  - add an ASIMD variant of strlen for falkor
    Orabug: 2700101.
  - Modify glibc-ora28849085.patch so it works with RHCK kernels. (Orabug: 28849085)
  - Make _IO_funlockfile match __funlockfile and _IO_flockfile match __flockfile
    Both should test
      if (stream->_flags & _IO_USER_LOCK) == 0)
        _IO_lock_lock (*stream->_lock);
    OraBug: 28481550.
    Reviewed-by: Qing Zhao <qing.zhao at oracle.com>



From el-errata at oss.oracle.com  Thu Apr  3 10:59:40 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Thu, 03 Apr 2025 03:59:40 -0700
Subject: [El-errata] ELBA-2025-3392 Oracle Linux 8 gcc bug fix update
Message-ID: <mailman.150.1743677994.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-3392

http://linux.oracle.com/errata/ELBA-2025-3392.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
cpp-8.5.0-26.0.1.el8_10.x86_64.rpm
gcc-8.5.0-26.0.1.el8_10.x86_64.rpm
gcc-c++-8.5.0-26.0.1.el8_10.x86_64.rpm
gcc-gdb-plugin-8.5.0-26.0.1.el8_10.i686.rpm
gcc-gdb-plugin-8.5.0-26.0.1.el8_10.x86_64.rpm
gcc-gfortran-8.5.0-26.0.1.el8_10.x86_64.rpm
gcc-offload-nvptx-8.5.0-26.0.1.el8_10.x86_64.rpm
gcc-plugin-annobin-8.5.0-26.0.1.el8_10.x86_64.rpm
libasan-8.5.0-26.0.1.el8_10.i686.rpm
libasan-8.5.0-26.0.1.el8_10.x86_64.rpm
libatomic-8.5.0-26.0.1.el8_10.i686.rpm
libatomic-8.5.0-26.0.1.el8_10.x86_64.rpm
libatomic-static-8.5.0-26.0.1.el8_10.i686.rpm
libatomic-static-8.5.0-26.0.1.el8_10.x86_64.rpm
libgcc-8.5.0-26.0.1.el8_10.i686.rpm
libgcc-8.5.0-26.0.1.el8_10.x86_64.rpm
libgfortran-8.5.0-26.0.1.el8_10.i686.rpm
libgfortran-8.5.0-26.0.1.el8_10.x86_64.rpm
libgomp-8.5.0-26.0.1.el8_10.i686.rpm
libgomp-8.5.0-26.0.1.el8_10.x86_64.rpm
libgomp-offload-nvptx-8.5.0-26.0.1.el8_10.x86_64.rpm
libitm-8.5.0-26.0.1.el8_10.i686.rpm
libitm-8.5.0-26.0.1.el8_10.x86_64.rpm
libitm-devel-8.5.0-26.0.1.el8_10.i686.rpm
libitm-devel-8.5.0-26.0.1.el8_10.x86_64.rpm
liblsan-8.5.0-26.0.1.el8_10.x86_64.rpm
libquadmath-8.5.0-26.0.1.el8_10.i686.rpm
libquadmath-8.5.0-26.0.1.el8_10.x86_64.rpm
libquadmath-devel-8.5.0-26.0.1.el8_10.i686.rpm
libquadmath-devel-8.5.0-26.0.1.el8_10.x86_64.rpm
libstdc++-8.5.0-26.0.1.el8_10.i686.rpm
libstdc++-8.5.0-26.0.1.el8_10.x86_64.rpm
libstdc++-devel-8.5.0-26.0.1.el8_10.i686.rpm
libstdc++-devel-8.5.0-26.0.1.el8_10.x86_64.rpm
libstdc++-docs-8.5.0-26.0.1.el8_10.x86_64.rpm
libtsan-8.5.0-26.0.1.el8_10.x86_64.rpm
libubsan-8.5.0-26.0.1.el8_10.i686.rpm
libubsan-8.5.0-26.0.1.el8_10.x86_64.rpm
gcc-plugin-devel-8.5.0-26.0.1.el8_10.i686.rpm
gcc-plugin-devel-8.5.0-26.0.1.el8_10.x86_64.rpm
libgfortran-static-8.5.0-26.0.1.el8_10.i686.rpm
libgfortran-static-8.5.0-26.0.1.el8_10.x86_64.rpm
libquadmath-static-8.5.0-26.0.1.el8_10.i686.rpm
libquadmath-static-8.5.0-26.0.1.el8_10.x86_64.rpm
libstdc++-static-8.5.0-26.0.1.el8_10.i686.rpm
libstdc++-static-8.5.0-26.0.1.el8_10.x86_64.rpm

aarch64:
cpp-8.5.0-26.0.1.el8_10.aarch64.rpm
gcc-8.5.0-26.0.1.el8_10.aarch64.rpm
gcc-c++-8.5.0-26.0.1.el8_10.aarch64.rpm
gcc-gdb-plugin-8.5.0-26.0.1.el8_10.aarch64.rpm
gcc-gfortran-8.5.0-26.0.1.el8_10.aarch64.rpm
gcc-plugin-annobin-8.5.0-26.0.1.el8_10.aarch64.rpm
libasan-8.5.0-26.0.1.el8_10.aarch64.rpm
libatomic-8.5.0-26.0.1.el8_10.aarch64.rpm
libatomic-static-8.5.0-26.0.1.el8_10.aarch64.rpm
libgcc-8.5.0-26.0.1.el8_10.aarch64.rpm
libgfortran-8.5.0-26.0.1.el8_10.aarch64.rpm
libgomp-8.5.0-26.0.1.el8_10.aarch64.rpm
libitm-8.5.0-26.0.1.el8_10.aarch64.rpm
libitm-devel-8.5.0-26.0.1.el8_10.aarch64.rpm
liblsan-8.5.0-26.0.1.el8_10.aarch64.rpm
libstdc++-8.5.0-26.0.1.el8_10.aarch64.rpm
libstdc++-devel-8.5.0-26.0.1.el8_10.aarch64.rpm
libstdc++-docs-8.5.0-26.0.1.el8_10.aarch64.rpm
libtsan-8.5.0-26.0.1.el8_10.aarch64.rpm
libubsan-8.5.0-26.0.1.el8_10.aarch64.rpm
gcc-plugin-devel-8.5.0-26.0.1.el8_10.aarch64.rpm
libgfortran-static-8.5.0-26.0.1.el8_10.aarch64.rpm
libstdc++-static-8.5.0-26.0.1.el8_10.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//gcc-8.5.0-26.0.1.el8_10.src.rpm



Description of changes:

[8.5.0-26.0.1]
- Merge Oracle patches to 8.5.0-26.
  Reviewed-by: David Faust <david.faust at oracle.com>
  Oracle history:
  March-11 2025 Qing Zhao <qing.zhao at oracle.com> 8.5.0-24.0.1
  - Merge Oracle patches to 8.5.0-24.
  February-11 2025 Qing Zhao <qing.zhao at oracle.com> 8.5.0-23.0.1
  - Merge Oracle patches to 8.5.0-23.
  May-22-2024 Qing Zhao <qing.zhao at oracle.com> 8.5.0-22.0.1
  - Merge Oracle patches to 8.5.0-22.
  Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  March-27-2024 Qing Zhao <qing.zhao at oracle.com> 8.5.0-21.0.1
  - Merge Oracle patches to 8.5.0-21.
  January-19-2024 Qing Zhao <qing.zhao at oracle.com> 8.5.0-20.0.3
  - Fix Orabug 35283123, i.e, the same bug as GCC PR111407.
    gcc14-pr111407.patch
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  January-5-2024 Jose E. Marchesi <jose.marchesi at oracle.com> 8.5.0-20.0.2
  - Restore support for -mpreserve-args in aarch64 targets, adapted to
    new AArch64 stack frame layout.
    Reviewed-by: Cupertino Miranda <cupertino.miranda at oracle.com>
  October-4-2023 David Faust <david.faust at oracle.com> 8.5.0-20.0.1
  - Forward-port Oracle patches
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  September-28-2023 David Faust <david.faust at oracle.com> 8.5.0-18.0.6
  - Backport additional patches from gcc-9 to fix CVE-2023-4039 patches
    interaction with backported aarch64 -fstack-clash-protection support.
    [Orabug 35843962]
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  August-31-2023 Qing Zhao <qing.zhao at oracle.com> 8.5.0-18.0.5
  - CVE-2023-4039 GCC mitigation.
    Orabug 35751743.
    Includes removal of aarch64-preserve-args.patch.
  - CVE-2022-40982 "Intel Downfall" mitigation.
    Orabug 35751810.
    Add two patches originally from GCC upstream releases/gcc-11 branch.
    with major adjustment.
    gcc11-downfall-disable-gather-in-vec.patch
    gcc11-downfall-support-mno-gather.patch
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  May-11-2023 Jose E. Marchesi <jose.marchesi at oracle.com> 8.5.0-18.0.2
  - Support for -mpreserve-args in aarch64.
    Orabug 35065765.
    Reviewed-by: Qing Zhao <qing.zhao at oracle.com>.
  March-28-2023 Qing Zhao <qing.zhao at oracle.com> 8.5.0-18.0.1
  - Merge Oracle patches with gcc-8.5.0-18.
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  January-12-2023 Qing Zhao <qing.zhao at oracle.com> 8.5.0-16.0.1
  - Merge oracle patches with gcc-8.5.0-16.
  November-30-2022 Qing Zhao <qing.zhao at oracle.com> 8.5.0-15.0.2
  - Fix Orabug 34679540 - PROFILE COLLECT BUILD AND WORK LOAD TEST
    ISSUES IN LINUX ARM64.
    Removing the buggy patch that has been removed from upstream gcc too:
    gcc10-pr91971.patch
  September-28-2022 Qing Zhao <qing.zhao at oracle.com> 8.5.0-15.0.1
  - Merge oracle patches with gcc-8.5.0-15.
  June-29-2022 Qing Zhao <qing.zhao at oracle.com> 8.5.0-10.1.0.1
  - Merge oracle patches with gcc-8.5.0-10.1.el8_6.
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  May-4-2022 Qing Zhao <qing.zhao at oracle.com> 8.5.0-10.0.2
  - Fix Orabug 34066706 only in OL GCC.
    report error when there is no PROGRAM_SUMMARY section in .gcda file.
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  April-27-2022 Marek Polacek <polacek at redhat.com> 8.5.0-10.1
  - backport Default widths with -fdec-format-defaults patch (#2079578)
  March-22-2022 Qing Zhao <qing.zhao at oracle.com> 8.5.0-10.0.1
  - Merge with oracle patches.
  January-5-2022 Qing Zhao <qing.zhao at oracle.com> 8.5.0-4.0.2
  - Add patches to support marvell on Arm:
    gcc9-add-support-for-profile-extension.patch
    gcc10-add-initial-octeontx2-support.patch
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  November-16-2021 Qing Zhao <qing.zhao at oracle.com> 8.5.0-4.0.1
  - Merge oracle patches to security errata 8.5.0-4.
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  October-14-2021 Indu Bhagat <indu.bhagat at oracle.com> 8.5.0-3.0.2
  - Fix Orabug 33451471 and backport CTF/BTF enhancements
    ctfc: Free CTF container elements in ctfc_delete_container ()
    ctf: Do not warn for CTF not supported for GNU GIMPLE
    ICE in btf_finalize when compiling with -gbtf (PR debug/102507, Orabug
    33451471)
    Reviewed-by: Jose E. Marchesi <jose.marchesi at oracle.com>
  October-5-2021 Qing Zhao <qing.zhao at oracle.com> 8.5.0-3.0.1
  - Merge the following oracle patches to OL8.5 beta:
    - Fix an aarch64 compilation error triggered by the oracle patch
      gcc9-multiple-changes-align.patch on OL8U5 source base.
      gcc-fix-aarch64-tune-params.patch
    - Fix Orabug 33281392 Update CTF and BTF support in OL8 GCC
      This commit brings the support for CTF/BTF debug formats at par with
      upstream.  GCC now generates the CTF/BTF debug information by using the
      internal DWARF representation.
      For backward compatibility reasons, OL8 GCC continues to support -gt
      command line option.
      (Indu Bhagat <indu.bhagat at oracle.com> 8.4.1-1.0.3)
    - Add complex divide improvement
      backport of upstream commit 54f0224d55a1b56dde092460ddf76913670e6efc
      (Patrick.McGehearty <patrick.mcgehearty at oracle.com> 8.4.1-1.0.2)
    - Fix Orabug 32301371 - bug using gcov with preserve paths option
      This is the same bug as GCC bug PR gcov-profile/88994
      gcc9-pr88994.patch
      (Qing Zhao <qing.zhao at oracle.com> 8.3.1-5.1.0.2)
    - Fix generation of CTF type records for completed structs referred
      thru pointers.
      Orabug 31095790.
      (Jose E. Marchesi <jose.marchesi at oracle.com> 8.3.1-5.0.4)
    - Fix Orabug 29838827 - provide an option to adjust the maximum depth
      of nested #include
      This is the same bug as gcc upstream PR90581 from Gcc9:
      gcc9-pr90581.patch
    - Fix Orabug 29541051 -  confusing error message when there is a problem
      with ASAN_OPTIONS "ERROR: expected '='"
      This is the same bug as gcc upstream PR89832 from Gcc9:
      gcc9-pr89832.patch
      (Qing Zhao <qing.zhao at oracle.com> 8.3.1-5.0.3)
    - Update support for CTF
      Fix Orabug 30833294 GCC generates incorrect CTF for single element arrays
      Fix Orabug 30808764 CTF generation fails when __attribute__ ((mode (XX))) is
      used
      (Indu Bhagat <indu.bhagat at oracle.com> 8.3.1-5.0.2)
    - Apply ares/neoverse support patches only ifarch aarch64.
      (Qing Zhao <qing.zhao at oracle.com> 8.3.1-4.5.0.6)
    - Add 4 patches from gcc9 to support Arm Ares and Neoverse-N1 for Aarch64
      gcc9-add-vec-reverse.patch
      gcc9-multiple-changes-align.patch
      gcc9-initial-mcpu-ares-tuning.patch
      gcc9-add-support-for-neoverse-n1.patch
      (Indu Bhagat <indu.bhagat at oracle.com> 8.3.1-4.5.0.5)
    - Update support for CTF
      Fix Orabug 30778534 gcc should generate CTF for functions at file-scope only
      Fix Orabug 30779193 CTF generation fails for some flavors of vla
      Fix Orabug 30784275 Fix issues wtih CTF generation for typedef constructs
      ctf-3-generation-and-emission-for-a-single-compilation.patch
      ctf-4-update-ctf-testsuite.patch
      (Indu Bhagat <indu.bhagat at oracle.com> 8.3.1-4.5.0.4)
    - Add support for CTF in GCC
      Fix Orabug 30102948 gcc: Add CTF generation to compiler
      Fix Orabug 30102949 gcc: Add CTF generation to compiler (aarch64)
      ctf-1-new-function-lang_GNU_GIMPLE.patch
      ctf-2-command-line-options-gtLEVEL.patch
      ctf-3-generation-and-emission-for-a-single-compilation.patch
      ctf-4-update-ctf-testsuite.patch
      ctf-5-handle-ctf-sections-when-lto-enabled.patch
      (Qing Zhao <qing.zhao at oracle.com> 8.3.1-4.5.0.3)
    - CVE-2018-12207 / Intel SKX102
      OL8 gcc: Intel Mitigation for CVE: CVE-2018-12207
    - Allow -flto -Wa,-mbranches-within-32B-boundaries to pass -mbranches-within-32B-boundaries
      to GNU assembler. Without -lfto, -Wa,-mbranches-within-32B-boundaries to pass
      -mbranches-within-32B-boundaries to GNU assembler using existing GCC binaries.
    - Mitigation patch:
      gcc8-Fix-Wa-with-flto.patch
      (Qing Zhao  <qing.zhao at oracle.com> 8.3.1-4.5.0.2)
    - Fix Orabug 29968294 -      Heap corruption with fprofile-dir=%p prevents
      profiling parallel processes, needed for RDBMS:
      Add patch to fix PR86057 from Gcc9:
      gcc9-pr86057.patch
    - Fix Orabug 30044244 - Profile directory concatenated with object file path
      This is the same bug as gcc upstream PR91971:
      gcc9-pr85759.patch
      gcc10-pr91971.patch
      (Indu Bhagat <indu.bhagat at oracle.com> 8.3.1-4.5.0.1)
    - Fix Orabug 29599147 - Need -fprofile-dir=%q{VAR} backported to gcc8
      This is the similar GCC PR47618, add the fix from GCC9:
      gcc9-pr47618.patch
    - Fix Orabug 29272977 - DB SUPPORT: Need way to dump inlining report from GCC
      Add -fopt-info-inline support from GCC9:
      gcc9-opt-info-inline.patch
    - Fix Orabug 29273006 - DB SUPPORT: need way to turn off inlining of global functions
      Add -flive-patching support from GCC9:
      gcc9-fipa-reference-addressable.patch
      gcc9-fipa-stack-alignment.patch
      gcc9-add-fomit-frame-pointer-to-test.patch
      gcc9-extend-live-patching-option-handling.patch
      gcc9-ipa-stack-alignment-386-test.patch
    - Introduce 'oracle_release' into .spec file. Echo it to gcc/DEV-PHASE.
    - Backport 17 ampere patches from
      https://git.theobroma-systems.com/ampere-computing/gcc.git/log/?h=gcc-8_2_0-amp3-branch
      e18301133ea622f6d6796ded1d15466e70475cf8: Retpoline (Spectre-V2 mitigation) for
                                                aarch64.
      d735f3ae4712f66362326d179b4d7e9332c79677: Revert 2017-10-24  Richard Biener
      271e2811e59c0c77fc022fa86a7030f20b4cac8e: Correct the maximum shift amount for
                                                shifted
      0512749950d927de3dd695f2f2aacdfd30cf32fd: Add CPU support for Ampere Computing's
                                                eMAG.
      c8b87078f9e0714cb9cab602e12a18ceb12df05a: eMAG/Xgene: Procedural cost-model for
                                                X-Gene
      74610471b3577c5d465c3fd095a65b796b1e074c: Updating cost table for xgene1.
      ddba1553ac412be5596e6e2962c148032c4cf231: [AArch64] Add Xgene1 prefetch tunings.
      b7ebb0a10a8900324074070188a0936ed81b28a4: [AArch64] Fix in xgene1_addrcost_table
      393dc5c50d55d069f91627bf0be5bab812978850: X-Gene: Adapt tuning struct for GCC 8.
      b9136d58824af2118c4969c3edb42cad3318b08f: tree-ssa-list-find-pipeline:
                                                Add pipelining loads for list finds.
      095496dd8a9491a17a9caec173281ad02e559df5: uncse: Added pass to undo common
                                                subexpression elimination.
      a7c8dc238e3656e9d2f9256ee76f933c8d7956fb: loop-prefetcher: Adapt defaults for
                                                X-Gene cores.
      256307f293f1750851576e14c8a42b696eced2da: tree-ssa-cpp: Don't crash on SSA names
                                                without definition stmts.
      6e32f53be4f6733f6bfe267ad2337aecaf4047f6: Introduce new option -funroll-more.
      1ac2485a2fced091a5cce6343fe6a6337f850e73: New option to bypass aliasing-checks.
      66d7d833bece61e58998ad53a609cd32e3ee4fad: cfgloopmanip: Allow forced creation
                                                of loop preheaders.
      c4f89d50e200538b1ac8889801705300e0b27ef2: Add new pass to optimise loops.

[8.5.0-26]
- Pin modification time for python files to SOURCE_DATE_EPOCH (RHEL-50290).

[8.5.0-25]
- Sync libstdc++ pretty printers to latest GTS (RHEL-50290).



From el-errata at oss.oracle.com  Thu Apr  3 11:02:00 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Thu, 03 Apr 2025 04:02:00 -0700
Subject: [El-errata] ELBA-2025-20202 Oracle Linux 9 Unbreakable Enterprise
 kernel bug fix update
Message-ID: <mailman.151.1743678130.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-20202

http://linux.oracle.com/errata/ELBA-2025-20202.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:


aarch64:
bpftool-5.15.0-306.177.4.1.el9uek.aarch64.rpm
kernel-uek-5.15.0-306.177.4.1.el9uek.aarch64.rpm
kernel-uek-container-5.15.0-306.177.4.1.el9uek.aarch64.rpm
kernel-uek-container-debug-5.15.0-306.177.4.1.el9uek.aarch64.rpm
kernel-uek-core-5.15.0-306.177.4.1.el9uek.aarch64.rpm
kernel-uek-debug-5.15.0-306.177.4.1.el9uek.aarch64.rpm
kernel-uek-debug-core-5.15.0-306.177.4.1.el9uek.aarch64.rpm
kernel-uek-debug-devel-5.15.0-306.177.4.1.el9uek.aarch64.rpm
kernel-uek-debug-modules-5.15.0-306.177.4.1.el9uek.aarch64.rpm
kernel-uek-debug-modules-extra-5.15.0-306.177.4.1.el9uek.aarch64.rpm
kernel-uek-devel-5.15.0-306.177.4.1.el9uek.aarch64.rpm
kernel-uek-doc-5.15.0-306.177.4.1.el9uek.noarch.rpm
kernel-uek-modules-5.15.0-306.177.4.1.el9uek.aarch64.rpm
kernel-uek-modules-extra-5.15.0-306.177.4.1.el9uek.aarch64.rpm
kernel-uek64k-5.15.0-306.177.4.1.el9uek.aarch64.rpm
kernel-uek64k-core-5.15.0-306.177.4.1.el9uek.aarch64.rpm
kernel-uek64k-modules-5.15.0-306.177.4.1.el9uek.aarch64.rpm
kernel-uek64k-modules-extra-5.15.0-306.177.4.1.el9uek.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//kernel-uek-5.15.0-306.177.4.1.el9uek.src.rpm



Description of changes:

[5.15.0-306.177.4.1.el9uek]
- jbd2: increase maximum transaction size (Jan Kara)  [Orabug: 37741884]
- rtc: add new RTC_FEATURE_ALARM_WAKEUP_ONLY feature (Alexandre Belloni)  [Orabug: 37741883]
- thermal: core: Drop excessive lockdep_assert_held() calls (Rafael J. Wysocki)  [Orabug: 37741883]
- thermal: core: Introduce thermal_cooling_device_update() (Rafael J. Wysocki)  [Orabug: 37741883]
- thermal: core: Introduce thermal_cooling_device_present() (Rafael J. Wysocki)  [Orabug: 37741883]
- thermal: sysfs: Reuse cdev->max_state (Viresh Kumar)  [Orabug: 37741883]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Shanker Donthineni)  [Orabug: 37741883]
- rtc: efi: Add wakeup support (Riwen Lu)  [Orabug: 37741883]
- rtc: efi: switch to RTC_FEATURE_UPDATE_INTERRUPT (Alexandre Belloni)  [Orabug: 37741883]
- rtc: add BSM parameter (Alexandre Belloni)  [Orabug: 37741883]
- rtc: add correction parameter (Alexandre Belloni)  [Orabug: 37741883]
- rtc: add parameter ioctl (Alexandre Belloni)  [Orabug: 37741883]
- rtc: expose correction feature (Alexandre Belloni)  [Orabug: 37741883]
- rtc: add alarm related features (Alexandre Belloni)  [Orabug: 37741883]
- rtc: efi: switch to devm_rtc_allocate_device (Alexandre Belloni)  [Orabug: 37741883]



From el-errata at oss.oracle.com  Thu Apr  3 11:02:02 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Thu, 03 Apr 2025 04:02:02 -0700
Subject: [El-errata] ELBA-2025-3270 Oracle Linux 9 scap-security-guide bug
 fix and enhancement update
Message-ID: <mailman.152.1743678131.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-3270

http://linux.oracle.com/errata/ELBA-2025-3270.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
scap-security-guide-0.1.76-1.0.1.el9.noarch.rpm
scap-security-guide-doc-0.1.76-1.0.1.el9.noarch.rpm

aarch64:
scap-security-guide-0.1.76-1.0.1.el9.noarch.rpm
scap-security-guide-doc-0.1.76-1.0.1.el9.noarch.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//scap-security-guide-0.1.76-1.0.1.el9.src.rpm



Description of changes:

[0.1.76-1.0.1]
- Update OL9 profiles [Orabug: 37767857]
- Update bash for rules modifying sudo to allow the '/'
  character [Orabug: 37767857]
- Support Rainerscrypt syntax in rsyslog rules [Orabug: 37767857]
- Remove unnecesary rules from OL8 STIG [Orabug: 37767857]

[0.1.76.openela.1.0]
- Add OpenELA as derivative of RHEL

[0.1.76-1]
- rebase scap-security-guide to the latest upstream version 0.1.76 (RHEL-74240)
- modify the rule require_singleuser_auth to honor overriding mechanism offered by Systemd (RHEL-71936)
- make the rule sysctl_user_max_user_namespaces informational and unscored in RHEL 9 STIG profile (RHEL-40120)
- align checking of approved SSH ciphers with latest STIG policy (RHEL-65432)



From el-errata at oss.oracle.com  Thu Apr  3 11:02:04 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Thu, 03 Apr 2025 04:02:04 -0700
Subject: [El-errata] ELSA-2025-3531 Moderate: Oracle Linux 9 expat security
 update
Message-ID: <mailman.153.1743678133.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3531

http://linux.oracle.com/errata/ELSA-2025-3531.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
expat-2.5.0-3.el9_5.3.i686.rpm
expat-2.5.0-3.el9_5.3.x86_64.rpm
expat-devel-2.5.0-3.el9_5.3.i686.rpm
expat-devel-2.5.0-3.el9_5.3.x86_64.rpm

aarch64:
expat-2.5.0-3.el9_5.3.aarch64.rpm
expat-devel-2.5.0-3.el9_5.3.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//expat-2.5.0-3.el9_5.3.src.rpm

Related CVEs:

CVE-2024-8176




Description of changes:

[2.5.0-3.3]
- Improve fix for CVE-2024-8176
- Resolves: RHEL-57488

[2.5.0-3.2]
- Fix CVE-2024-8176
- Resolves: RHEL-57488



From el-errata at oss.oracle.com  Thu Apr  3 13:30:17 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Thu, 03 Apr 2025 06:30:17 -0700
Subject: [El-errata] ELBA-2025-20202 Oracle Linux 8 Unbreakable Enterprise
 kernel bug fix update
Message-ID: <mailman.154.1743687025.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-20202

http://linux.oracle.com/errata/ELBA-2025-20202.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.15.0-306.177.4.1.el8uek.x86_64.rpm
kernel-uek-5.15.0-306.177.4.1.el8uek.x86_64.rpm
kernel-uek-core-5.15.0-306.177.4.1.el8uek.x86_64.rpm
kernel-uek-debug-5.15.0-306.177.4.1.el8uek.x86_64.rpm
kernel-uek-debug-core-5.15.0-306.177.4.1.el8uek.x86_64.rpm
kernel-uek-debug-devel-5.15.0-306.177.4.1.el8uek.x86_64.rpm
kernel-uek-debug-modules-5.15.0-306.177.4.1.el8uek.x86_64.rpm
kernel-uek-debug-modules-extra-5.15.0-306.177.4.1.el8uek.x86_64.rpm
kernel-uek-devel-5.15.0-306.177.4.1.el8uek.x86_64.rpm
kernel-uek-doc-5.15.0-306.177.4.1.el8uek.noarch.rpm
kernel-uek-modules-5.15.0-306.177.4.1.el8uek.x86_64.rpm
kernel-uek-modules-extra-5.15.0-306.177.4.1.el8uek.x86_64.rpm
kernel-uek-container-5.15.0-306.177.4.1.el8uek.x86_64.rpm
kernel-uek-container-debug-5.15.0-306.177.4.1.el8uek.x86_64.rpm

aarch64:
bpftool-5.15.0-306.177.4.1.el8uek.aarch64.rpm
kernel-uek-5.15.0-306.177.4.1.el8uek.aarch64.rpm
kernel-uek-core-5.15.0-306.177.4.1.el8uek.aarch64.rpm
kernel-uek-debug-5.15.0-306.177.4.1.el8uek.aarch64.rpm
kernel-uek-debug-core-5.15.0-306.177.4.1.el8uek.aarch64.rpm
kernel-uek-debug-devel-5.15.0-306.177.4.1.el8uek.aarch64.rpm
kernel-uek-debug-modules-5.15.0-306.177.4.1.el8uek.aarch64.rpm
kernel-uek-debug-modules-extra-5.15.0-306.177.4.1.el8uek.aarch64.rpm
kernel-uek-devel-5.15.0-306.177.4.1.el8uek.aarch64.rpm
kernel-uek-doc-5.15.0-306.177.4.1.el8uek.noarch.rpm
kernel-uek-modules-5.15.0-306.177.4.1.el8uek.aarch64.rpm
kernel-uek-modules-extra-5.15.0-306.177.4.1.el8uek.aarch64.rpm
kernel-uek-container-5.15.0-306.177.4.1.el8uek.aarch64.rpm
kernel-uek-container-debug-5.15.0-306.177.4.1.el8uek.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-uek-5.15.0-306.177.4.1.el8uek.src.rpm



Description of changes:

[5.15.0-306.177.4.1.el8uek]
- jbd2: increase maximum transaction size (Jan Kara)  [Orabug: 37741884]
- rtc: add new RTC_FEATURE_ALARM_WAKEUP_ONLY feature (Alexandre Belloni)  [Orabug: 37741883]
- thermal: core: Drop excessive lockdep_assert_held() calls (Rafael J. Wysocki)  [Orabug: 37741883]
- thermal: core: Introduce thermal_cooling_device_update() (Rafael J. Wysocki)  [Orabug: 37741883]
- thermal: core: Introduce thermal_cooling_device_present() (Rafael J. Wysocki)  [Orabug: 37741883]
- thermal: sysfs: Reuse cdev->max_state (Viresh Kumar)  [Orabug: 37741883]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Shanker Donthineni)  [Orabug: 37741883]
- rtc: efi: Add wakeup support (Riwen Lu)  [Orabug: 37741883]
- rtc: efi: switch to RTC_FEATURE_UPDATE_INTERRUPT (Alexandre Belloni)  [Orabug: 37741883]
- rtc: add BSM parameter (Alexandre Belloni)  [Orabug: 37741883]
- rtc: add correction parameter (Alexandre Belloni)  [Orabug: 37741883]
- rtc: add parameter ioctl (Alexandre Belloni)  [Orabug: 37741883]
- rtc: expose correction feature (Alexandre Belloni)  [Orabug: 37741883]
- rtc: add alarm related features (Alexandre Belloni)  [Orabug: 37741883]
- rtc: efi: switch to devm_rtc_allocate_device (Alexandre Belloni)  [Orabug: 37741883]



From el-errata at oss.oracle.com  Thu Apr  3 13:31:07 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Thu, 03 Apr 2025 06:31:07 -0700
Subject: [El-errata] ELBA-2025-20200 Oracle Linux 9 btrfs-progs bug fix
 update
Message-ID: <mailman.155.1743687075.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-20200

http://linux.oracle.com/errata/ELBA-2025-20200.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
btrfs-progs-5.15.1-2.el9.x86_64.rpm
btrfs-progs-devel-5.15.1-2.el9.x86_64.rpm
libbtrfs-5.15.1-2.el9.x86_64.rpm
libbtrfsutil-5.15.1-2.el9.x86_64.rpm
python3-btrfsutil-5.15.1-2.el9.x86_64.rpm

aarch64:
btrfs-progs-5.15.1-2.el9.aarch64.rpm
btrfs-progs-devel-5.15.1-2.el9.aarch64.rpm
libbtrfs-5.15.1-2.el9.aarch64.rpm
libbtrfsutil-5.15.1-2.el9.aarch64.rpm
python3-btrfsutil-5.15.1-2.el9.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//btrfs-progs-5.15.1-2.el9.src.rpm



Description of changes:

[5.15.1-2]
- Fix for btrfs-convert csum error after ext4 convert [Orabug: 37353780]
- Fix for btrfs-convert uninitialized ext4 extent [Orabug: 36581591]



From el-errata at oss.oracle.com  Thu Apr  3 13:31:09 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Thu, 03 Apr 2025 06:31:09 -0700
Subject: [El-errata] ELBA-2025-20202 Oracle Linux 9 Unbreakable Enterprise
 kernel bug fix update
Message-ID: <mailman.156.1743687080.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-20202

http://linux.oracle.com/errata/ELBA-2025-20202.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.15.0-306.177.4.1.el9uek.x86_64.rpm
kernel-uek-5.15.0-306.177.4.1.el9uek.x86_64.rpm
kernel-uek-core-5.15.0-306.177.4.1.el9uek.x86_64.rpm
kernel-uek-debug-5.15.0-306.177.4.1.el9uek.x86_64.rpm
kernel-uek-debug-core-5.15.0-306.177.4.1.el9uek.x86_64.rpm
kernel-uek-debug-devel-5.15.0-306.177.4.1.el9uek.x86_64.rpm
kernel-uek-debug-modules-5.15.0-306.177.4.1.el9uek.x86_64.rpm
kernel-uek-debug-modules-extra-5.15.0-306.177.4.1.el9uek.x86_64.rpm
kernel-uek-devel-5.15.0-306.177.4.1.el9uek.x86_64.rpm
kernel-uek-doc-5.15.0-306.177.4.1.el9uek.noarch.rpm
kernel-uek-modules-5.15.0-306.177.4.1.el9uek.x86_64.rpm
kernel-uek-modules-extra-5.15.0-306.177.4.1.el9uek.x86_64.rpm
kernel-uek-container-5.15.0-306.177.4.1.el9uek.x86_64.rpm
kernel-uek-container-debug-5.15.0-306.177.4.1.el9uek.x86_64.rpm



SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//kernel-uek-5.15.0-306.177.4.1.el9uek.src.rpm



Description of changes:

[5.15.0-306.177.4.1.el9uek]
- jbd2: increase maximum transaction size (Jan Kara)  [Orabug: 37741884]
- rtc: add new RTC_FEATURE_ALARM_WAKEUP_ONLY feature (Alexandre Belloni)  [Orabug: 37741883]
- thermal: core: Drop excessive lockdep_assert_held() calls (Rafael J. Wysocki)  [Orabug: 37741883]
- thermal: core: Introduce thermal_cooling_device_update() (Rafael J. Wysocki)  [Orabug: 37741883]
- thermal: core: Introduce thermal_cooling_device_present() (Rafael J. Wysocki)  [Orabug: 37741883]
- thermal: sysfs: Reuse cdev->max_state (Viresh Kumar)  [Orabug: 37741883]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Shanker Donthineni)  [Orabug: 37741883]
- rtc: efi: Add wakeup support (Riwen Lu)  [Orabug: 37741883]
- rtc: efi: switch to RTC_FEATURE_UPDATE_INTERRUPT (Alexandre Belloni)  [Orabug: 37741883]
- rtc: add BSM parameter (Alexandre Belloni)  [Orabug: 37741883]
- rtc: add correction parameter (Alexandre Belloni)  [Orabug: 37741883]
- rtc: add parameter ioctl (Alexandre Belloni)  [Orabug: 37741883]
- rtc: expose correction feature (Alexandre Belloni)  [Orabug: 37741883]
- rtc: add alarm related features (Alexandre Belloni)  [Orabug: 37741883]
- rtc: efi: switch to devm_rtc_allocate_device (Alexandre Belloni)  [Orabug: 37741883]



From el-errata at oss.oracle.com  Fri Apr  4 08:34:26 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Fri, 04 Apr 2025 01:34:26 -0700
Subject: [El-errata] ELBA-2025-3507 Oracle Linux 8 kernel bug fix update
Message-ID: <mailman.159.1743755674.252.el-errata@oss.oracle.com>

Oracle Linux Bug Fix Advisory ELBA-2025-3507

http://linux.oracle.com/errata/ELBA-2025-3507.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-4.18.0-553.47.1.el8_10.x86_64.rpm
kernel-4.18.0-553.47.1.el8_10.x86_64.rpm
kernel-abi-stablelists-4.18.0-553.47.1.el8_10.noarch.rpm
kernel-core-4.18.0-553.47.1.el8_10.x86_64.rpm
kernel-cross-headers-4.18.0-553.47.1.el8_10.x86_64.rpm
kernel-debug-4.18.0-553.47.1.el8_10.x86_64.rpm
kernel-debug-core-4.18.0-553.47.1.el8_10.x86_64.rpm
kernel-debug-devel-4.18.0-553.47.1.el8_10.x86_64.rpm
kernel-debug-modules-4.18.0-553.47.1.el8_10.x86_64.rpm
kernel-debug-modules-extra-4.18.0-553.47.1.el8_10.x86_64.rpm
kernel-devel-4.18.0-553.47.1.el8_10.x86_64.rpm
kernel-doc-4.18.0-553.47.1.el8_10.noarch.rpm
kernel-headers-4.18.0-553.47.1.el8_10.x86_64.rpm
kernel-modules-4.18.0-553.47.1.el8_10.x86_64.rpm
kernel-modules-extra-4.18.0-553.47.1.el8_10.x86_64.rpm
kernel-tools-4.18.0-553.47.1.el8_10.x86_64.rpm
kernel-tools-libs-4.18.0-553.47.1.el8_10.x86_64.rpm
kernel-tools-libs-devel-4.18.0-553.47.1.el8_10.x86_64.rpm
perf-4.18.0-553.47.1.el8_10.x86_64.rpm
python3-perf-4.18.0-553.47.1.el8_10.x86_64.rpm

aarch64:
bpftool-4.18.0-553.47.1.el8_10.aarch64.rpm
kernel-cross-headers-4.18.0-553.47.1.el8_10.aarch64.rpm
kernel-headers-4.18.0-553.47.1.el8_10.aarch64.rpm
kernel-tools-4.18.0-553.47.1.el8_10.aarch64.rpm
kernel-tools-libs-4.18.0-553.47.1.el8_10.aarch64.rpm
kernel-tools-libs-devel-4.18.0-553.47.1.el8_10.aarch64.rpm
perf-4.18.0-553.47.1.el8_10.aarch64.rpm
python3-perf-4.18.0-553.47.1.el8_10.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-4.18.0-553.47.1.el8_10.src.rpm



Description of changes:

[4.18.0-553.47.1.el8_10.OL8]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.3
- Remove upstream reference during boot (Kevin Lyons) [Orabug: 34750652]

[4.18.0-553.47.1.el8_10]
- nfs: don't invalidate dentries on transient errors (Scott Mayhew) [RHEL-78136]
- ethtool: runtime-resume netdev parent before ethtool ioctl ops (John J Coleman) [RHEL-78156]
- bpf: Use raw_spinlock_t in ringbuf (Viktor Malik) [RHEL-79911] {CVE-2024-50138}



From el-errata at oss.oracle.com  Fri Apr  4 08:34:29 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Fri, 04 Apr 2025 01:34:29 -0700
Subject: [El-errata] ELSA-2025-3582 Important: Oracle Linux 8 firefox
 security update
Message-ID: <mailman.160.1743755678.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3582

http://linux.oracle.com/errata/ELSA-2025-3582.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
firefox-128.9.0-2.0.1.el8_10.x86_64.rpm

aarch64:
firefox-128.9.0-2.0.1.el8_10.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//firefox-128.9.0-2.0.1.el8_10.src.rpm

Related CVEs:

CVE-2025-3028
CVE-2025-3029
CVE-2025-3030




Description of changes:

[128.9.0-2.0.1]
- Fix firefox-oracle-default-prefs.js for new nss [Orabug: 37079789]

[128.9.0]
- Add debranding patches (Mustafa Gezen)
- Add OpenELA default preferences (Louis Abel)

[128.9.0-2]
- Update to 128.9.0 build2

[128.9.0-1]
- Update to 128.9.0 build1



From el-errata at oss.oracle.com  Fri Apr  4 08:35:32 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Fri, 04 Apr 2025 01:35:32 -0700
Subject: [El-errata] ELSA-2025-3506 Moderate: Oracle Linux 9 kernel security
 update
Message-ID: <mailman.161.1743755740.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3506

http://linux.oracle.com/errata/ELSA-2025-3506.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-7.4.0-503.35.1.el9_5.x86_64.rpm
kernel-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-abi-stablelists-5.14.0-503.35.1.el9_5.noarch.rpm
kernel-core-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-cross-headers-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-debug-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-debug-core-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-debug-devel-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-debug-devel-matched-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-debug-modules-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-debug-modules-core-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-debug-modules-extra-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-debug-uki-virt-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-devel-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-devel-matched-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-doc-5.14.0-503.35.1.el9_5.noarch.rpm
kernel-headers-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-modules-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-modules-core-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-modules-extra-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-tools-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-tools-libs-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-tools-libs-devel-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-uki-virt-5.14.0-503.35.1.el9_5.x86_64.rpm
kernel-uki-virt-addons-5.14.0-503.35.1.el9_5.x86_64.rpm
libperf-5.14.0-503.35.1.el9_5.x86_64.rpm
perf-5.14.0-503.35.1.el9_5.x86_64.rpm
python3-perf-5.14.0-503.35.1.el9_5.x86_64.rpm
rtla-5.14.0-503.35.1.el9_5.x86_64.rpm
rv-5.14.0-503.35.1.el9_5.x86_64.rpm

aarch64:
bpftool-7.4.0-503.35.1.el9_5.aarch64.rpm
kernel-cross-headers-5.14.0-503.35.1.el9_5.aarch64.rpm
kernel-headers-5.14.0-503.35.1.el9_5.aarch64.rpm
kernel-tools-5.14.0-503.35.1.el9_5.aarch64.rpm
kernel-tools-libs-5.14.0-503.35.1.el9_5.aarch64.rpm
kernel-tools-libs-devel-5.14.0-503.35.1.el9_5.aarch64.rpm
perf-5.14.0-503.35.1.el9_5.aarch64.rpm
python3-perf-5.14.0-503.35.1.el9_5.aarch64.rpm
rtla-5.14.0-503.35.1.el9_5.aarch64.rpm
rv-5.14.0-503.35.1.el9_5.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//kernel-5.14.0-503.35.1.el9_5.src.rpm

Related CVEs:

CVE-2024-43855




Description of changes:

[5.14.0-503.35.1.el9_5.OL9]
- Disable UKI signing [Orabug: 36571828]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.5]
- Remove upstream reference during boot (Kevin Lyons) [Orabug: 34729535]
- Add Oracle Linux IMA certificates

[5.14.0-503.35.1.el9_5]
- cppc_cpufreq: Use desired perf if feedback ctrs are 0 or unchanged (Mark Langsdorf) [RHEL-78643]
- coresight: etm4x: Add ACPI support in platform driver (Mark Salter) [RHEL-80223]
- block: Fix lockdep warning in blk_mq_mark_tag_wait (Ming Lei) [RHEL-73024]
- md: fix deadlock between mddev_suspend and flush bio (Nigel Croxon) [RHEL-76058] {CVE-2024-43855}
- redhat/configs: replace IOMMU_DEFAULT_DMA_STRICT with IOMMU_DEFAULT_DMA_LAZY (Jerry Snitselaar) [RHEL-76412]
- ibmvnic: Only record tx completed bytes once per handler (Mamatha Inamdar) [RHEL-71289]
- ibmvnic: Only replenish rx pool when resources are getting low (Mamatha Inamdar) [RHEL-71289]
- ibmvnic: Return error code on TX scrq flush fail (Mamatha Inamdar) [RHEL-71289]
- intel_idle: fix ACPI _CST matching for newer Xeon platforms (David Arcari) [RHEL-62987]



From el-errata at oss.oracle.com  Fri Apr  4 08:35:33 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Fri, 04 Apr 2025 01:35:33 -0700
Subject: [El-errata] ELSA-2025-3556 Important: Oracle Linux 9 firefox
 security update
Message-ID: <mailman.162.1743755741.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3556

http://linux.oracle.com/errata/ELSA-2025-3556.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
firefox-128.9.0-2.0.1.el9_5.x86_64.rpm
firefox-x11-128.9.0-2.0.1.el9_5.x86_64.rpm

aarch64:
firefox-128.9.0-2.0.1.el9_5.aarch64.rpm
firefox-x11-128.9.0-2.0.1.el9_5.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//firefox-128.9.0-2.0.1.el9_5.src.rpm

Related CVEs:

CVE-2025-3028
CVE-2025-3029
CVE-2025-3030




Description of changes:

[128.9.0-2.0.1]
- Fix firefox-oracle-default-prefs.js for new nss [Orabug: 37079773]
- Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file

[128.9.0]
- Add debranding patches (Mustafa Gezen)
- Add OpenELA default preferences (Louis Abel)

[128.9.0-2]
- Update to 128.9.0 build2

[128.9.0-1]
- Update to 128.9.0 build1



From el-errata at oss.oracle.com  Fri Apr  4 11:13:31 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Fri, 04 Apr 2025 04:13:31 -0700
Subject: [El-errata] ELSA-2025-3210 Important: Oracle Linux 8
 container-tools:ol8 security update
Message-ID: <mailman.163.1743765220.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3210

http://linux.oracle.com/errata/ELSA-2025-3210.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
aardvark-dns-1.10.1-2.module+el8.10.0+90541+332b2aa7.x86_64.rpm
buildah-1.33.12-1.module+el8.10.0+90541+332b2aa7.x86_64.rpm
buildah-tests-1.33.12-1.module+el8.10.0+90541+332b2aa7.x86_64.rpm
cockpit-podman-84.1-1.module+el8.10.0+90541+332b2aa7.noarch.rpm
conmon-2.1.10-1.module+el8.10.0+90541+332b2aa7.x86_64.rpm
containernetworking-plugins-1.4.0-5.module+el8.10.0+90541+332b2aa7.x86_64.rpm
containers-common-1-82.0.1.module+el8.10.0+90541+332b2aa7.x86_64.rpm
container-selinux-2.229.0-2.module+el8.10.0+90541+332b2aa7.noarch.rpm
crit-3.18-5.module+el8.10.0+90541+332b2aa7.x86_64.rpm
criu-3.18-5.module+el8.10.0+90541+332b2aa7.x86_64.rpm
criu-devel-3.18-5.module+el8.10.0+90541+332b2aa7.x86_64.rpm
criu-libs-3.18-5.module+el8.10.0+90541+332b2aa7.x86_64.rpm
crun-1.14.3-2.module+el8.10.0+90541+332b2aa7.x86_64.rpm
fuse-overlayfs-1.13-1.module+el8.10.0+90541+332b2aa7.x86_64.rpm
libslirp-4.4.0-2.module+el8.10.0+90541+332b2aa7.x86_64.rpm
libslirp-devel-4.4.0-2.module+el8.10.0+90541+332b2aa7.x86_64.rpm
netavark-1.10.3-1.module+el8.10.0+90541+332b2aa7.x86_64.rpm
oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+90541+332b2aa7.x86_64.rpm
podman-4.9.4-20.0.1.module+el8.10.0+90541+332b2aa7.x86_64.rpm
podman-catatonit-4.9.4-20.0.1.module+el8.10.0+90541+332b2aa7.x86_64.rpm
podman-docker-4.9.4-20.0.1.module+el8.10.0+90541+332b2aa7.noarch.rpm
podman-gvproxy-4.9.4-20.0.1.module+el8.10.0+90541+332b2aa7.x86_64.rpm
podman-plugins-4.9.4-20.0.1.module+el8.10.0+90541+332b2aa7.x86_64.rpm
podman-remote-4.9.4-20.0.1.module+el8.10.0+90541+332b2aa7.x86_64.rpm
podman-tests-4.9.4-20.0.1.module+el8.10.0+90541+332b2aa7.x86_64.rpm
python3-criu-3.18-5.module+el8.10.0+90541+332b2aa7.x86_64.rpm
python3-podman-4.9.0-3.module+el8.10.0+90541+332b2aa7.noarch.rpm
runc-1.1.12-6.module+el8.10.0+90541+332b2aa7.x86_64.rpm
skopeo-1.14.5-3.module+el8.10.0+90541+332b2aa7.x86_64.rpm
skopeo-tests-1.14.5-3.module+el8.10.0+90541+332b2aa7.x86_64.rpm
slirp4netns-1.2.3-1.module+el8.10.0+90541+332b2aa7.x86_64.rpm
udica-0.2.6-21.module+el8.10.0+90541+332b2aa7.noarch.rpm

aarch64:
aardvark-dns-1.10.1-2.module+el8.10.0+90541+332b2aa7.aarch64.rpm
buildah-1.33.12-1.module+el8.10.0+90541+332b2aa7.aarch64.rpm
buildah-tests-1.33.12-1.module+el8.10.0+90541+332b2aa7.aarch64.rpm
cockpit-podman-84.1-1.module+el8.10.0+90541+332b2aa7.noarch.rpm
conmon-2.1.10-1.module+el8.10.0+90541+332b2aa7.aarch64.rpm
containernetworking-plugins-1.4.0-5.module+el8.10.0+90541+332b2aa7.aarch64.rpm
containers-common-1-82.0.1.module+el8.10.0+90541+332b2aa7.aarch64.rpm
container-selinux-2.229.0-2.module+el8.10.0+90541+332b2aa7.noarch.rpm
crit-3.18-5.module+el8.10.0+90541+332b2aa7.aarch64.rpm
criu-3.18-5.module+el8.10.0+90541+332b2aa7.aarch64.rpm
criu-devel-3.18-5.module+el8.10.0+90541+332b2aa7.aarch64.rpm
criu-libs-3.18-5.module+el8.10.0+90541+332b2aa7.aarch64.rpm
crun-1.14.3-2.module+el8.10.0+90541+332b2aa7.aarch64.rpm
fuse-overlayfs-1.13-1.module+el8.10.0+90541+332b2aa7.aarch64.rpm
libslirp-4.4.0-2.module+el8.10.0+90541+332b2aa7.aarch64.rpm
libslirp-devel-4.4.0-2.module+el8.10.0+90541+332b2aa7.aarch64.rpm
netavark-1.10.3-1.module+el8.10.0+90541+332b2aa7.aarch64.rpm
oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+90541+332b2aa7.aarch64.rpm
podman-4.9.4-20.0.1.module+el8.10.0+90541+332b2aa7.aarch64.rpm
podman-catatonit-4.9.4-20.0.1.module+el8.10.0+90541+332b2aa7.aarch64.rpm
podman-docker-4.9.4-20.0.1.module+el8.10.0+90541+332b2aa7.noarch.rpm
podman-gvproxy-4.9.4-20.0.1.module+el8.10.0+90541+332b2aa7.aarch64.rpm
podman-plugins-4.9.4-20.0.1.module+el8.10.0+90541+332b2aa7.aarch64.rpm
podman-remote-4.9.4-20.0.1.module+el8.10.0+90541+332b2aa7.aarch64.rpm
podman-tests-4.9.4-20.0.1.module+el8.10.0+90541+332b2aa7.aarch64.rpm
python3-criu-3.18-5.module+el8.10.0+90541+332b2aa7.aarch64.rpm
python3-podman-4.9.0-3.module+el8.10.0+90541+332b2aa7.noarch.rpm
runc-1.1.12-6.module+el8.10.0+90541+332b2aa7.aarch64.rpm
skopeo-1.14.5-3.module+el8.10.0+90541+332b2aa7.aarch64.rpm
skopeo-tests-1.14.5-3.module+el8.10.0+90541+332b2aa7.aarch64.rpm
slirp4netns-1.2.3-1.module+el8.10.0+90541+332b2aa7.aarch64.rpm
udica-0.2.6-21.module+el8.10.0+90541+332b2aa7.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//aardvark-dns-1.10.1-2.module+el8.10.0+90541+332b2aa7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//buildah-1.33.12-1.module+el8.10.0+90541+332b2aa7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//cockpit-podman-84.1-1.module+el8.10.0+90541+332b2aa7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//conmon-2.1.10-1.module+el8.10.0+90541+332b2aa7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//containernetworking-plugins-1.4.0-5.module+el8.10.0+90541+332b2aa7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//containers-common-1-82.0.1.module+el8.10.0+90541+332b2aa7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//container-selinux-2.229.0-2.module+el8.10.0+90541+332b2aa7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//criu-3.18-5.module+el8.10.0+90541+332b2aa7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//crun-1.14.3-2.module+el8.10.0+90541+332b2aa7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//fuse-overlayfs-1.13-1.module+el8.10.0+90541+332b2aa7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libslirp-4.4.0-2.module+el8.10.0+90541+332b2aa7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//netavark-1.10.3-1.module+el8.10.0+90541+332b2aa7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+90541+332b2aa7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//podman-4.9.4-20.0.1.module+el8.10.0+90541+332b2aa7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-podman-4.9.0-3.module+el8.10.0+90541+332b2aa7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//runc-1.1.12-6.module+el8.10.0+90541+332b2aa7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//skopeo-1.14.5-3.module+el8.10.0+90541+332b2aa7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//slirp4netns-1.2.3-1.module+el8.10.0+90541+332b2aa7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//udica-0.2.6-21.module+el8.10.0+90541+332b2aa7.src.rpm

Related CVEs:

CVE-2025-22869




Description of changes:

aardvark-dns
buildah
cockpit-podman
conmon
containernetworking-plugins
containers-common
[1-82.0.1]
- Updated removed references [Orabug: 33473101] (Alex Burmashev)
- Adjust registries.conf (Nikita Gerasimov)
- remove references to RedHat registry (Nikita Gerasimov)

[2:1-82]
- update vendored components
- Resolves: RHEL-40801

[2:1-81]
- Update shortnames from Pyxis
- Related: Jira:RHEL-2110

[2:1-80]
- bump release to preserve upgrade path
- Resolves: Jira:RHEL-12277

[2:1-59]
- update vendored components
- Related: Jira:RHEL-2110

[2:1-58]
- update vendored components
- Related: Jira:RHEL-2110

[2:1-57]
- fix shortnames for rhel-minimal
- Related: Jira:RHEL-2110

[2:1-56]
- implement GPG auto updating mechanism from redhat-release
- Resolves: #RHEL-2110

[2:1-55]
- update GPG keys to the current content of redhat-release
- Resolves: #RHEL-3164

[2:1-54]
- update vendored components and shortnames
- Related: #2176055

[2:1-53]
- update vendored components
- Related: #2176055

[2:1-52]
- update vendored components
- Related: #2176055

[2:1-51]
- be sure default_capabilities contain SYS_CHROOT
- Resolves: #2166195

[2:1-50]
- improve shortnames generation
- Related: #2176055

[2:1-49]
- update vendored components and configuration files
- Related: #2123641

[2:1-48]
- update vendored components and configuration files
- Related: #2123641

[2:1-47]
- enable NET_RAW capability for RHEL8 only
- Related: #2123641

[2:1-46]
- update vendored components and configuration files
- Related: #2123641

[2:1-45]
- update vendored components and configuration files
- Related: #2123641

[2:1-44]
- update vendored components and configuration files
- Related: #2123641

[2:1-43]
- update vendored components and configuration files
- Related: #2123641

[2:1-42]
- update vendored components and configuration files
- Related: #2123641

[2:1-41]
- add beta GPG key
- Related: #2123641

[2:1-40]
- add beta keys to default-policy.json
- Related: #2061390

[2:1-39]
- update shortnames
- Related: #2061390

[2:1-38]
- arch limitation because of go-md2man (missing on i686)
- Related: #2061390

[2:1-37]
- add install section
- update vendored components
- Related: #2061390

[2:1-36]
- remove aardvark-dns and netavark - packaged separately
- update vendored components and configuration files
- Related: #2061390

[2:1-35]
- update vendored components and configuration files
- Related: #2061390

[2:1-34]
- remove rhel-els and update shortnames
- Related: #2061390

[2:1-33]
- update shortnames
- Related: #2061390

[2:1-32]
- additional fix for unqualified registries
- Related: #2061390

[2:1-31]
- fix unqualified registries
- Related: #2061390

[2:1-30]
- update vendored components and configuration files
- Related: #2061390

[2:1-29]
- update unqualified registries list
- Related: #2061390

[2:1-28]
- update aardvark-dns and netavark to 1.0.3
- update vendored components
- Related: #2061390

[2:1-27]
- add man page sources too
- Related: #2061390

[2:1-26]
- add missing man pages from Fedora
- Related: #2061390

[2:1-25]
- allow consuming aardvark-dns and netavark from upstream branch
- Related: #2061390

[2:1-24]
- update to netavark and aardvark-dns 1.0.2
- update vendored components
- Related: #2061390

[2:1-23]
- update to netavark and aardvark-dns 1.0.1
- Related: #2001445

[2:1-22]
- build rust packages with RUSTFLAGS set to make ExecShield happy
- Related: #2001445

[2:1-21]
- do not specify infra_image in containers.conf
- needed to resolve gating test failures
- Related: #2001445

[2:1-20]
- update to netavark-1.0.0 and aardvark-dns-1.0.0
- Related: #2001445

[2:1-19]
- package aarvark-dns and netavark as part of the containers-common
- Related: #2001445

[2:1-18]
- update shortnames and vendored components
- Related: #2001445

[2:1-17]
- containers.conf should contain network_backend = "cni" in RHEL8.6
- Related: #2001445

[2:1-16]
- update vendored components and configuration files
- Related: #2001445

[2:1-15]
- sync vendored components
- Related: #2001445

[2:1-14]
- sync vendored components
- Related: #2001445

[2:1-13]
- update shortnames from Pyxis
- Related: #2001445

[2:1-12]
- do not allow broken content from Pyxis to land in shortnames.conf
- Related: #2001445

[2:1-11]
- sync vendored components
- update shortnames from Pyxis
- Related: #2001445

[2:1-10]
- use log_driver = "journald" and events_logger = "journald" for RHEL9
- Related: #2001445

[2:1-9]
- consume seccomp.json from the oldest vendored version of c/common,
  not main branch
- Related: #2001445

[2:1-8]
- update vendored components
- Related: #2001445

[2:1-7]
- make log_driver = "k8s-file" default in containers.conf
- Related: #2001445

[2:1-6]
- sync vendored components
- Related: #2001445

[2:1-5]
- update to the new vendored components
- Related: #2001445

[2:1-4]
- update to the new vendored components
- Related: #2001445

[2:1-3]
- update to the new vendored components
- Related: #2001445

[2:1-2]
- synchronize config files for RHEL-8.5
- Related: #1934415

[2:1-1]
- initial import
- Related: #1934415

container-selinux
criu
crun
fuse-overlayfs
libslirp
netavark
oci-seccomp-bpf-hook
podman
[4.9.4-20.0.1]
- Fixes issue of container created in cgroupv2 not start in cgroupv1 [Orabug: 36136813]
- Fixes container memory limit not set after host is rebooted with cgroupv2 [Orabug: 36136802]
- Fixes issue of podman execvp error while using podmansh [Orabug: 36756665]

[4:4.9.4-20]
- update to the latest content of https://github.com/containers/podman/tree/v4.9-rhel
  (https://github.com/containers/podman/commit/0e11f82)
- fixes "CVE-2025-22869 container-tools:rhel8/podman: Potential denial of service in golang.org/x/crypto [rhel-8.10.z]"
- Resolves: RHEL-81299

python-podman
runc
skopeo
slirp4netns
udica


From el-errata at oss.oracle.com  Fri Apr  4 11:13:41 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Fri, 04 Apr 2025 04:13:41 -0700
Subject: [El-errata] ELSA-2025-3407 Important: Oracle Linux 9 freetype
 security update
Message-ID: <mailman.164.1743765229.252.el-errata@oss.oracle.com>

Oracle Linux Security Advisory ELSA-2025-3407

http://linux.oracle.com/errata/ELSA-2025-3407.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
freetype-2.10.4-10.el9_5.i686.rpm
freetype-2.10.4-10.el9_5.x86_64.rpm
freetype-devel-2.10.4-10.el9_5.i686.rpm
freetype-devel-2.10.4-10.el9_5.x86_64.rpm

aarch64:
freetype-2.10.4-10.el9_5.aarch64.rpm
freetype-devel-2.10.4-10.el9_5.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//freetype-2.10.4-10.el9_5.src.rpm

Related CVEs:

CVE-2025-27363




Description of changes:

[2.10.4-10]
- Fix for CVE-2025-27363 out-of-bound write vulnerability
- Patch initially by Marc Deslauriers of Canonical
- https://www.openwall.com/lists/oss-security/2025/03/14/3
- Adjusted for EL9 by Jonathan Wright of AlmaLinux
- and a member of the Meta security team
- Resolves: RHEL-83105



From el-errata at oss.oracle.com  Sat Apr  5 16:31:32 2025
From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux)
Date: Sat, 5 Apr 2025 18:31:32 +0200
Subject: [El-errata] ELBA-2025-20202 does not affect running systems
Message-ID: <mailman.168.1743870709.252.el-errata@oss.oracle.com>

Synopsis: ELBA-2025-20202 does not affect running systems

The recently released UEKR7 5.15.0 on OL8 and OL9, ELBA-2025-20202,
does not fix any security problems relevant to already running
systems. You do not need to take any action to update your systems.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.