From el-errata at oss.oracle.com Tue Jul 1 05:13:40 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:13:40 -0700 Subject: [El-errata] ELBA-2025-7461 Oracle Linux 10 perl-CPAN bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7461 http://linux.oracle.com/errata/ELBA-2025-7461.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: perl-CPAN-2.36-514.el10_0.noarch.rpm aarch64: perl-CPAN-2.36-514.el10_0.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/perl-CPAN-2.36-514.el10_0.src.rpm Description of changes: [2.36-514] - Resolves: RHEL-79491 - Update man page [2.36-513] - Resolves: RHEL-79491 - Fix permission for creating site directories From el-errata at oss.oracle.com Tue Jul 1 05:13:41 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:13:41 -0700 Subject: [El-errata] ELBA-2025-7464 Oracle Linux 10 gnome-kiosk bug fix and enhancement update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7464 http://linux.oracle.com/errata/ELBA-2025-7464.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: gnome-kiosk-47.0-9.el10_0.x86_64.rpm gnome-kiosk-script-session-47.0-9.el10_0.noarch.rpm gnome-kiosk-search-appliance-47.0-9.el10_0.noarch.rpm aarch64: gnome-kiosk-47.0-9.el10_0.aarch64.rpm gnome-kiosk-script-session-47.0-9.el10_0.noarch.rpm gnome-kiosk-search-appliance-47.0-9.el10_0.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/gnome-kiosk-47.0-9.el10_0.src.rpm Description of changes: [47.0-9] - Fix crash on missing systemd files [47.0-8] - search-app: Add systemd session files From el-errata at oss.oracle.com Tue Jul 1 05:13:43 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:13:43 -0700 Subject: [El-errata] ELBA-2025-7473 Oracle Linux 10 rust-sequoia-sq bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7473 http://linux.oracle.com/errata/ELBA-2025-7473.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: sequoia-sq-1.3.0-2.el10_0.x86_64.rpm aarch64: sequoia-sq-1.3.0-2.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/rust-sequoia-sq-1.3.0-2.el10_0.src.rpm Description of changes: [1.3.0-2] - Make installation of shell completions and man pages more robust [1.3.0-1] - Update to 1.3.0 From el-errata at oss.oracle.com Tue Jul 1 05:13:47 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:13:47 -0700 Subject: [El-errata] ELSA-2025-7466 Moderate: Oracle Linux 10 delve and golang security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7466 http://linux.oracle.com/errata/ELSA-2025-7466.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: delve-1.24.1-1.0.1.el10_0.x86_64.rpm go-toolset-1.23.7-1.el10_0.x86_64.rpm golang-1.23.7-1.el10_0.x86_64.rpm golang-bin-1.23.7-1.el10_0.x86_64.rpm golang-docs-1.23.7-1.el10_0.noarch.rpm golang-misc-1.23.7-1.el10_0.noarch.rpm golang-src-1.23.7-1.el10_0.noarch.rpm golang-tests-1.23.7-1.el10_0.noarch.rpm aarch64: delve-1.24.1-1.0.1.el10_0.aarch64.rpm go-toolset-1.23.7-1.el10_0.aarch64.rpm golang-1.23.7-1.el10_0.aarch64.rpm golang-bin-1.23.7-1.el10_0.aarch64.rpm golang-docs-1.23.7-1.el10_0.noarch.rpm golang-misc-1.23.7-1.el10_0.noarch.rpm golang-src-1.23.7-1.el10_0.noarch.rpm golang-tests-1.23.7-1.el10_0.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/delve-1.24.1-1.0.1.el10_0.src.rpm http://oss.oracle.com/ol10/SRPMS-updates/golang-1.23.7-1.el10_0.src.rpm Related CVEs: CVE-2024-45336 CVE-2024-45341 CVE-2025-22866 Description of changes: delve [1.24.1-1.0.1] - Disable DWARF compression which has issues (Alex Burmashev) [1.24.1-1] - Update Delve to 1.24.1 [1.22.1-6] - plans/ci.fmf: Update repo golang [1.23.7-1] - Update to 1.23.7 - golang: crypto/x509: crypto/x509: usage of IPv6 zone IDs can bypass URI name constraints (CVE-2024-45341) - golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect (CVE-2024-45336) - crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec (CVE-2025-22866) From el-errata at oss.oracle.com Tue Jul 1 05:13:45 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:13:45 -0700 Subject: [El-errata] ELBA-2025-7477 Oracle Linux 10 container-selinux bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7477 http://linux.oracle.com/errata/ELBA-2025-7477.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: container-selinux-2.235.0-2.el10_0.noarch.rpm aarch64: container-selinux-2.235.0-2.el10_0.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/container-selinux-2.235.0-2.el10_0.src.rpm Description of changes: [4:2.235.0-2] - Rebuild on OL10GA source From el-errata at oss.oracle.com Tue Jul 1 05:13:44 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:13:44 -0700 Subject: [El-errata] ELBA-2025-7474 Oracle Linux 10 rust-sequoia-sqv bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7474 http://linux.oracle.com/errata/ELBA-2025-7474.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: sequoia-sqv-1.3.0-2.el10_0.x86_64.rpm aarch64: sequoia-sqv-1.3.0-2.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/rust-sequoia-sqv-1.3.0-2.el10_0.src.rpm Description of changes: [1.3.0-2] - Make installation of shell completions and man pages more robust [1.3.0-1] - Update to 1.3.0 From el-errata at oss.oracle.com Tue Jul 1 05:21:17 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:21:17 -0700 Subject: [El-errata] ELBA-2025-7481 Oracle Linux 10 libtiff bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7481 http://linux.oracle.com/errata/ELBA-2025-7481.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: libtiff-4.6.0-6.el10_0.x86_64.rpm libtiff-devel-4.6.0-6.el10_0.x86_64.rpm libtiff-tools-4.6.0-6.el10_0.x86_64.rpm aarch64: libtiff-4.6.0-6.el10_0.aarch64.rpm libtiff-devel-4.6.0-6.el10_0.aarch64.rpm libtiff-tools-4.6.0-6.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/libtiff-4.6.0-6.el10_0.src.rpm Description of changes: [4.6.0-6] - drop unused compat libtiff.so.5 (RHEL-85372) From el-errata at oss.oracle.com Tue Jul 1 05:21:19 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:21:19 -0700 Subject: [El-errata] ELBA-2025-7485 Oracle Linux 10 nmstate bug fix and enhancement update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7485 http://linux.oracle.com/errata/ELBA-2025-7485.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: nmstate-2.2.43-1.el10_0.x86_64.rpm nmstate-devel-2.2.43-1.el10_0.x86_64.rpm nmstate-libs-2.2.43-1.el10_0.x86_64.rpm nmstate-static-2.2.43-1.el10_0.x86_64.rpm python3-libnmstate-2.2.43-1.el10_0.x86_64.rpm aarch64: nmstate-2.2.43-1.el10_0.aarch64.rpm nmstate-devel-2.2.43-1.el10_0.aarch64.rpm nmstate-libs-2.2.43-1.el10_0.aarch64.rpm nmstate-static-2.2.43-1.el10_0.aarch64.rpm python3-libnmstate-2.2.43-1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/nmstate-2.2.43-1.el10_0.src.rpm Description of changes: [2.2.43-1] - Upgrade to 2.2.43 [2.2.42-2] - Enable gating test in tmt [2.2.42-1] - Upgrade to 2.2.42 From el-errata at oss.oracle.com Tue Jul 1 05:21:20 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:21:20 -0700 Subject: [El-errata] ELBA-2025-7487 Oracle Linux 10 oci-seccomp-bpf-hook bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7487 http://linux.oracle.com/errata/ELBA-2025-7487.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: oci-seccomp-bpf-hook-1.2.11-1.el10_0.x86_64.rpm aarch64: oci-seccomp-bpf-hook-1.2.11-1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/oci-seccomp-bpf-hook-1.2.11-1.el10_0.src.rpm Description of changes: [1.2.11-1] - update to https://github.com/containers/oci-seccomp-bpf-hook/releases/tag/v1.2.11 - simplify spec - Resolves: RHEL-85838 From el-errata at oss.oracle.com Tue Jul 1 05:21:22 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:21:22 -0700 Subject: [El-errata] ELSA-2025-7494 Moderate: Oracle Linux 10 tomcat9 security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7494 http://linux.oracle.com/errata/ELSA-2025-7494.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: tomcat9-9.0.87-5.el10_0.noarch.rpm tomcat9-admin-webapps-9.0.87-5.el10_0.noarch.rpm tomcat9-docs-webapp-9.0.87-5.el10_0.noarch.rpm tomcat9-el-3.0-api-9.0.87-5.el10_0.noarch.rpm tomcat9-jsp-2.3-api-9.0.87-5.el10_0.noarch.rpm tomcat9-lib-9.0.87-5.el10_0.noarch.rpm tomcat9-servlet-4.0-api-9.0.87-5.el10_0.noarch.rpm tomcat9-webapps-9.0.87-5.el10_0.noarch.rpm aarch64: tomcat9-9.0.87-5.el10_0.noarch.rpm tomcat9-admin-webapps-9.0.87-5.el10_0.noarch.rpm tomcat9-docs-webapp-9.0.87-5.el10_0.noarch.rpm tomcat9-el-3.0-api-9.0.87-5.el10_0.noarch.rpm tomcat9-jsp-2.3-api-9.0.87-5.el10_0.noarch.rpm tomcat9-lib-9.0.87-5.el10_0.noarch.rpm tomcat9-servlet-4.0-api-9.0.87-5.el10_0.noarch.rpm tomcat9-webapps-9.0.87-5.el10_0.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/tomcat9-9.0.87-5.el10_0.src.rpm Related CVEs: CVE-2025-24813 Description of changes: [1:9.0.87-5] - Resolves: RHEL-82927 tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT (CVE-2025-24813) From el-errata at oss.oracle.com Tue Jul 1 05:21:24 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:21:24 -0700 Subject: [El-errata] ELSA-2025-7497 Moderate: Oracle Linux 10 tomcat security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7497 http://linux.oracle.com/errata/ELSA-2025-7497.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: tomcat-10.1.36-1.el10_0.noarch.rpm tomcat-admin-webapps-10.1.36-1.el10_0.noarch.rpm tomcat-docs-webapp-10.1.36-1.el10_0.noarch.rpm tomcat-el-5.0-api-10.1.36-1.el10_0.noarch.rpm tomcat-jsp-3.1-api-10.1.36-1.el10_0.noarch.rpm tomcat-lib-10.1.36-1.el10_0.noarch.rpm tomcat-servlet-6.0-api-10.1.36-1.el10_0.noarch.rpm tomcat-webapps-10.1.36-1.el10_0.noarch.rpm aarch64: tomcat-10.1.36-1.el10_0.noarch.rpm tomcat-admin-webapps-10.1.36-1.el10_0.noarch.rpm tomcat-docs-webapp-10.1.36-1.el10_0.noarch.rpm tomcat-el-5.0-api-10.1.36-1.el10_0.noarch.rpm tomcat-jsp-3.1-api-10.1.36-1.el10_0.noarch.rpm tomcat-lib-10.1.36-1.el10_0.noarch.rpm tomcat-servlet-6.0-api-10.1.36-1.el10_0.noarch.rpm tomcat-webapps-10.1.36-1.el10_0.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/tomcat-10.1.36-1.el10_0.src.rpm Related CVEs: CVE-2024-52316 CVE-2024-54677 CVE-2025-24813 Description of changes: [1:10.1.36-1] - Rebase tomcat to 10.1.36 - Resolves: RHEL-82925 tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT (CVE-2025-24813) - Resolves: RHEL-87272 tomcat: DoS in examples web application (CVE-2024-54677) - Resolves: RHEL-87273 tomcat: Authentication bypass when using Jakarta Authentication API (CVE-2024-52316) - Resolves: RHEL-85343 - NoClassDefFoundError when using migration tool From el-errata at oss.oracle.com Tue Jul 1 05:21:25 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:21:25 -0700 Subject: [El-errata] ELSA-2025-7499 Moderate: Oracle Linux 10 ghostscript security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7499 http://linux.oracle.com/errata/ELSA-2025-7499.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: ghostscript-10.02.1-16.el10_0.x86_64.rpm ghostscript-doc-10.02.1-16.el10_0.noarch.rpm ghostscript-tools-dvipdf-10.02.1-16.el10_0.noarch.rpm ghostscript-tools-fonts-10.02.1-16.el10_0.noarch.rpm ghostscript-tools-printing-10.02.1-16.el10_0.noarch.rpm libgs-10.02.1-16.el10_0.x86_64.rpm libgs-devel-10.02.1-16.el10_0.x86_64.rpm aarch64: ghostscript-10.02.1-16.el10_0.aarch64.rpm ghostscript-doc-10.02.1-16.el10_0.noarch.rpm ghostscript-tools-dvipdf-10.02.1-16.el10_0.noarch.rpm ghostscript-tools-fonts-10.02.1-16.el10_0.noarch.rpm ghostscript-tools-printing-10.02.1-16.el10_0.noarch.rpm libgs-10.02.1-16.el10_0.aarch64.rpm libgs-devel-10.02.1-16.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/ghostscript-10.02.1-16.el10_0.src.rpm Related CVEs: CVE-2024-46951 CVE-2024-46952 CVE-2024-46953 CVE-2024-46954 CVE-2024-46956 Description of changes: [10.02.1-16] - RHEL-88964 CVE-2025-27832 ghostscript: NPDL device: Compression buffer overflow [10.02.1-15] - RHEL-67044 CVE-2024-46951 ghostscript: Arbitrary Code Execution in Artifex Ghostscript Pattern Color Space - RHEL-67050 CVE-2024-46952 ghostscript: Buffer Overflow in Ghostscript PDF XRef Stream Handling - RHEL-67050 CVE-2024-46954 ghostscript: Directory Traversal in Ghostscript via Overlong UTF-8 Encoding - RHEL-67050 CVE-2024-46953 ghostscript: Path Traversal and Code Execution via Integer Overflow in Ghostscript - RHEL-67050 CVE-2024-46956 ghostscript: Out-of-Bounds Data Access in Ghostscript Leads to Arbitrary Code Execution From el-errata at oss.oracle.com Tue Jul 1 05:21:28 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:21:28 -0700 Subject: [El-errata] ELSA-2025-7506 Important: Oracle Linux 10 firefox security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7506 http://linux.oracle.com/errata/ELSA-2025-7506.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: firefox-128.11.0-1.0.1.el10_0.x86_64.rpm aarch64: firefox-128.11.0-1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/firefox-128.11.0-1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-2817 CVE-2025-4083 CVE-2025-4087 CVE-2025-4091 CVE-2025-4093 Description of changes: [128.11.0-1.0.1] - Fix firefox-oracle-default-prefs.js for new nss [Orabug: 37079789] [128.11.0-1] - Update to 128.11.0 [128.10.1-1] - Update to 128.10.1 From el-errata at oss.oracle.com Tue Jul 1 05:21:26 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:21:26 -0700 Subject: [El-errata] ELSA-2025-7502 Moderate: Oracle Linux 10 nodejs22 security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7502 http://linux.oracle.com/errata/ELSA-2025-7502.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: nodejs-22.16.0-1.el10_0.x86_64.rpm nodejs-devel-22.16.0-1.el10_0.x86_64.rpm nodejs-docs-22.16.0-1.el10_0.noarch.rpm nodejs-full-i18n-22.16.0-1.el10_0.x86_64.rpm nodejs-libs-22.16.0-1.el10_0.x86_64.rpm nodejs-npm-10.9.2-1.22.16.0.1.el10_0.x86_64.rpm aarch64: nodejs-22.16.0-1.el10_0.aarch64.rpm nodejs-devel-22.16.0-1.el10_0.aarch64.rpm nodejs-docs-22.16.0-1.el10_0.noarch.rpm nodejs-full-i18n-22.16.0-1.el10_0.aarch64.rpm nodejs-libs-22.16.0-1.el10_0.aarch64.rpm nodejs-npm-10.9.2-1.22.16.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/nodejs22-22.16.0-1.el10_0.src.rpm Related CVEs: CVE-2025-31498 Description of changes: [1:22.16.0-1] - Update to version 22.16.0 [1:22.15.0-3] - Make grep Source stricter in nodejs-tarball [1:22.15.0-2] - Add unit-test during build for nodejs22 [1:22.15.0-1] - Update to version 22.15.0 [1:22.13.1-6] - Update c-ares with fix for CVE-2025-31498 [1:22.13.1-5] - Revert "Generate only versioned rpms" [1:22.13.1-4] - Use stream-specific ABI dependency generator [1:22.13.1-3] - Generate only versioned rpms From el-errata at oss.oracle.com Tue Jul 1 05:21:29 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:21:29 -0700 Subject: [El-errata] ELSA-2025-7507 Important: Oracle Linux 10 thunderbird security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7507 http://linux.oracle.com/errata/ELSA-2025-7507.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: thunderbird-128.11.0-1.0.1.el10_0.x86_64.rpm aarch64: thunderbird-128.11.0-1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/thunderbird-128.11.0-1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-2817 CVE-2025-2830 CVE-2025-3522 CVE-2025-3523 CVE-2025-4083 CVE-2025-4087 CVE-2025-4091 CVE-2025-4093 Description of changes: [128.11.0-1.0.1] - Add Oracle prefs [128.11.0-1] - Update to 128.11.0 [128.10.1-1] - Update to 128.10.1 From el-errata at oss.oracle.com Tue Jul 1 05:27:54 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:27:54 -0700 Subject: [El-errata] ELBA-2025-7513 Oracle Linux 10 nftables bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7513 http://linux.oracle.com/errata/ELBA-2025-7513.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: nftables-1.1.1-4.el10_0.x86_64.rpm nftables-devel-1.1.1-4.el10_0.x86_64.rpm python3-nftables-1.1.1-4.el10_0.x86_64.rpm aarch64: nftables-1.1.1-4.el10_0.aarch64.rpm nftables-devel-1.1.1-4.el10_0.aarch64.rpm python3-nftables-1.1.1-4.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/nftables-1.1.1-4.el10_0.src.rpm Description of changes: [[1.1.1-4.el10]] - evaluate: allow to re-use existing metered set [RHEL-75507] From el-errata at oss.oracle.com Tue Jul 1 05:28:00 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:28:00 -0700 Subject: [El-errata] ELSA-2025-7593 Moderate: Oracle Linux 10 ghostscript security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7593 http://linux.oracle.com/errata/ELSA-2025-7593.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: ghostscript-10.02.1-16.el10_0.x86_64.rpm ghostscript-doc-10.02.1-16.el10_0.noarch.rpm ghostscript-tools-dvipdf-10.02.1-16.el10_0.noarch.rpm ghostscript-tools-fonts-10.02.1-16.el10_0.noarch.rpm ghostscript-tools-printing-10.02.1-16.el10_0.noarch.rpm libgs-10.02.1-16.el10_0.x86_64.rpm libgs-devel-10.02.1-16.el10_0.x86_64.rpm aarch64: ghostscript-10.02.1-16.el10_0.aarch64.rpm ghostscript-doc-10.02.1-16.el10_0.noarch.rpm ghostscript-tools-dvipdf-10.02.1-16.el10_0.noarch.rpm ghostscript-tools-fonts-10.02.1-16.el10_0.noarch.rpm ghostscript-tools-printing-10.02.1-16.el10_0.noarch.rpm libgs-10.02.1-16.el10_0.aarch64.rpm libgs-devel-10.02.1-16.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/ghostscript-10.02.1-16.el10_0.src.rpm Related CVEs: CVE-2025-27832 Description of changes: [10.02.1-16] - RHEL-88964 CVE-2025-27832 ghostscript: NPDL device: Compression buffer overflow [10.02.1-15] - RHEL-67044 CVE-2024-46951 ghostscript: Arbitrary Code Execution in Artifex Ghostscript Pattern Color Space - RHEL-67050 CVE-2024-46952 ghostscript: Buffer Overflow in Ghostscript PDF XRef Stream Handling - RHEL-67050 CVE-2024-46954 ghostscript: Directory Traversal in Ghostscript via Overlong UTF-8 Encoding - RHEL-67050 CVE-2024-46953 ghostscript: Path Traversal and Code Execution via Integer Overflow in Ghostscript - RHEL-67050 CVE-2024-46956 ghostscript: Out-of-Bounds Data Access in Ghostscript Leads to Arbitrary Code Execution From el-errata at oss.oracle.com Tue Jul 1 05:27:53 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:27:53 -0700 Subject: [El-errata] ELBA-2025-7511 Oracle Linux 10 pkcs11-provider bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7511 http://linux.oracle.com/errata/ELBA-2025-7511.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: pkcs11-provider-1.0-3.el10_0.x86_64.rpm aarch64: pkcs11-provider-1.0-3.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/pkcs11-provider-1.0-3.el10_0.src.rpm Description of changes: [1.0-3] - Fix peer keys domain parameter copying [1.0-2] - Backport upstream fixes From el-errata at oss.oracle.com Tue Jul 1 05:28:02 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:28:02 -0700 Subject: [El-errata] ELSA-2025-7599 Important: Oracle Linux 10 .NET 8.0 security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7599 http://linux.oracle.com/errata/ELSA-2025-7599.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: aspnetcore-runtime-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm aspnetcore-runtime-dbg-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm aspnetcore-targeting-pack-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm dotnet-apphost-pack-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm dotnet-hostfxr-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm dotnet-runtime-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm dotnet-runtime-dbg-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm dotnet-sdk-8.0-8.0.117-1.0.1.el10_0.x86_64.rpm dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.0.1.el10_0.x86_64.rpm dotnet-sdk-dbg-8.0-8.0.117-1.0.1.el10_0.x86_64.rpm dotnet-targeting-pack-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm dotnet-templates-8.0-8.0.117-1.0.1.el10_0.x86_64.rpm aarch64: aspnetcore-runtime-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm aspnetcore-runtime-dbg-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm aspnetcore-targeting-pack-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm dotnet-apphost-pack-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm dotnet-hostfxr-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm dotnet-runtime-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm dotnet-runtime-dbg-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm dotnet-sdk-8.0-8.0.117-1.0.1.el10_0.aarch64.rpm dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.0.1.el10_0.aarch64.rpm dotnet-sdk-dbg-8.0-8.0.117-1.0.1.el10_0.aarch64.rpm dotnet-targeting-pack-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm dotnet-templates-8.0-8.0.117-1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/dotnet8.0-8.0.117-1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-26646 Description of changes: [8.0.117-1.0.1] - Add support for Oracle Linux [8.0.117-1] - Update to .NET SDK 8.0.117 and Runtime 8.0.17 - Resolves: RHEL-94416 [8.0.116-2] - Update to .NET SDK 8.0.116 and Runtime 8.0.16 - Resolves: RHEL-89447 [8.0.115-2] - Update to .NET SDK 8.0.115 and Runtime 8.0.15 - Resolves: RHEL-85275 [8.0.114-2] - Update to .NET SDK 8.0.114 and Runtime 8.0.14 - Resolves: RHEL-81643 From el-errata at oss.oracle.com Tue Jul 1 05:28:03 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:28:03 -0700 Subject: [El-errata] ELSA-2025-7892 Important: Oracle Linux 10 grafana security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7892 http://linux.oracle.com/errata/ELSA-2025-7892.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: grafana-10.2.6-18.el10_0.x86_64.rpm grafana-selinux-10.2.6-18.el10_0.x86_64.rpm aarch64: grafana-10.2.6-18.el10_0.aarch64.rpm grafana-selinux-10.2.6-18.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/grafana-10.2.6-18.el10_0.src.rpm Related CVEs: CVE-2025-4123 Description of changes: [10.2.6-18] - Resolves RHEL-89943: CVE-2025-4123 [10.2.6-16] - Resolves RHEL-85420: Move home directory of grafana to /var/lib/grafana [10.2.6-15] - Resolves RHEL-84627: CVE-2025-30204 From el-errata at oss.oracle.com Tue Jul 1 05:27:55 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:27:55 -0700 Subject: [El-errata] ELBA-2025-7516 Oracle Linux 10 python3.12 bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7516 http://linux.oracle.com/errata/ELBA-2025-7516.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: python-unversioned-command-3.12.9-2.0.1.el10_0.noarch.rpm python3-3.12.9-2.0.1.el10_0.x86_64.rpm python3-debug-3.12.9-2.0.1.el10_0.x86_64.rpm python3-devel-3.12.9-2.0.1.el10_0.x86_64.rpm python3-idle-3.12.9-2.0.1.el10_0.x86_64.rpm python3-libs-3.12.9-2.0.1.el10_0.x86_64.rpm python3-test-3.12.9-2.0.1.el10_0.x86_64.rpm python3-tkinter-3.12.9-2.0.1.el10_0.x86_64.rpm aarch64: python-unversioned-command-3.12.9-2.0.1.el10_0.noarch.rpm python3-3.12.9-2.0.1.el10_0.aarch64.rpm python3-debug-3.12.9-2.0.1.el10_0.aarch64.rpm python3-devel-3.12.9-2.0.1.el10_0.aarch64.rpm python3-idle-3.12.9-2.0.1.el10_0.aarch64.rpm python3-libs-3.12.9-2.0.1.el10_0.aarch64.rpm python3-test-3.12.9-2.0.1.el10_0.aarch64.rpm python3-tkinter-3.12.9-2.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/python3.12-3.12.9-2.0.1.el10_0.src.rpm Description of changes: [3.12.9-2.0.1] - Remove upstream URL reference [3.12.9-2] - Properly apply exported CFLAGS for dtrace/systemtap builds Resolves: RHEL-85727 From el-errata at oss.oracle.com Tue Jul 1 05:27:57 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:27:57 -0700 Subject: [El-errata] ELBA-2025-7518 Oracle Linux 10 sssd bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7518 http://linux.oracle.com/errata/ELBA-2025-7518.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: libipa_hbac-2.10.2-3.0.1.el10_0.2.x86_64.rpm libsss_autofs-2.10.2-3.0.1.el10_0.2.x86_64.rpm libsss_certmap-2.10.2-3.0.1.el10_0.2.x86_64.rpm libsss_idmap-2.10.2-3.0.1.el10_0.2.x86_64.rpm libsss_nss_idmap-2.10.2-3.0.1.el10_0.2.x86_64.rpm libsss_nss_idmap-devel-2.10.2-3.0.1.el10_0.2.x86_64.rpm libsss_sudo-2.10.2-3.0.1.el10_0.2.x86_64.rpm python3-libipa_hbac-2.10.2-3.0.1.el10_0.2.x86_64.rpm python3-libsss_nss_idmap-2.10.2-3.0.1.el10_0.2.x86_64.rpm python3-sss-2.10.2-3.0.1.el10_0.2.x86_64.rpm python3-sss-murmur-2.10.2-3.0.1.el10_0.2.x86_64.rpm python3-sssdconfig-2.10.2-3.0.1.el10_0.2.noarch.rpm sssd-2.10.2-3.0.1.el10_0.2.x86_64.rpm sssd-ad-2.10.2-3.0.1.el10_0.2.x86_64.rpm sssd-client-2.10.2-3.0.1.el10_0.2.x86_64.rpm sssd-common-2.10.2-3.0.1.el10_0.2.x86_64.rpm sssd-common-pac-2.10.2-3.0.1.el10_0.2.x86_64.rpm sssd-dbus-2.10.2-3.0.1.el10_0.2.x86_64.rpm sssd-idp-2.10.2-3.0.1.el10_0.2.x86_64.rpm sssd-ipa-2.10.2-3.0.1.el10_0.2.x86_64.rpm sssd-kcm-2.10.2-3.0.1.el10_0.2.x86_64.rpm sssd-krb5-2.10.2-3.0.1.el10_0.2.x86_64.rpm sssd-krb5-common-2.10.2-3.0.1.el10_0.2.x86_64.rpm sssd-ldap-2.10.2-3.0.1.el10_0.2.x86_64.rpm sssd-nfs-idmap-2.10.2-3.0.1.el10_0.2.x86_64.rpm sssd-passkey-2.10.2-3.0.1.el10_0.2.x86_64.rpm sssd-proxy-2.10.2-3.0.1.el10_0.2.x86_64.rpm sssd-tools-2.10.2-3.0.1.el10_0.2.x86_64.rpm sssd-winbind-idmap-2.10.2-3.0.1.el10_0.2.x86_64.rpm aarch64: libipa_hbac-2.10.2-3.0.1.el10_0.2.aarch64.rpm libsss_autofs-2.10.2-3.0.1.el10_0.2.aarch64.rpm libsss_certmap-2.10.2-3.0.1.el10_0.2.aarch64.rpm libsss_idmap-2.10.2-3.0.1.el10_0.2.aarch64.rpm libsss_nss_idmap-2.10.2-3.0.1.el10_0.2.aarch64.rpm libsss_nss_idmap-devel-2.10.2-3.0.1.el10_0.2.aarch64.rpm libsss_sudo-2.10.2-3.0.1.el10_0.2.aarch64.rpm python3-libipa_hbac-2.10.2-3.0.1.el10_0.2.aarch64.rpm python3-libsss_nss_idmap-2.10.2-3.0.1.el10_0.2.aarch64.rpm python3-sss-2.10.2-3.0.1.el10_0.2.aarch64.rpm python3-sss-murmur-2.10.2-3.0.1.el10_0.2.aarch64.rpm python3-sssdconfig-2.10.2-3.0.1.el10_0.2.noarch.rpm sssd-2.10.2-3.0.1.el10_0.2.aarch64.rpm sssd-ad-2.10.2-3.0.1.el10_0.2.aarch64.rpm sssd-client-2.10.2-3.0.1.el10_0.2.aarch64.rpm sssd-common-2.10.2-3.0.1.el10_0.2.aarch64.rpm sssd-common-pac-2.10.2-3.0.1.el10_0.2.aarch64.rpm sssd-dbus-2.10.2-3.0.1.el10_0.2.aarch64.rpm sssd-idp-2.10.2-3.0.1.el10_0.2.aarch64.rpm sssd-ipa-2.10.2-3.0.1.el10_0.2.aarch64.rpm sssd-kcm-2.10.2-3.0.1.el10_0.2.aarch64.rpm sssd-krb5-2.10.2-3.0.1.el10_0.2.aarch64.rpm sssd-krb5-common-2.10.2-3.0.1.el10_0.2.aarch64.rpm sssd-ldap-2.10.2-3.0.1.el10_0.2.aarch64.rpm sssd-nfs-idmap-2.10.2-3.0.1.el10_0.2.aarch64.rpm sssd-passkey-2.10.2-3.0.1.el10_0.2.aarch64.rpm sssd-proxy-2.10.2-3.0.1.el10_0.2.aarch64.rpm sssd-tools-2.10.2-3.0.1.el10_0.2.aarch64.rpm sssd-winbind-idmap-2.10.2-3.0.1.el10_0.2.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/sssd-2.10.2-3.0.1.el10_0.2.src.rpm Description of changes: [2.10.2-3.0.1.2] - Restore default debug level for sss_cache [Orabug: 32810448] [2.10.2-3.2] - Resolves: RHEL-79158 - Disk cache failure with large db sizes [2.10.2-3.1] - Resolves: RHEL-79158 - Disk cache failure with large db sizes [2.10.2-3] - Resolves: RHEL-78061 - 'sssd_kcm' leaks memory [2.10.2-2] - Resolves: RHEL-78061 - 'sssd_kcm' leaks memory From el-errata at oss.oracle.com Tue Jul 1 05:27:59 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:27:59 -0700 Subject: [El-errata] ELEA-2025-7514 Oracle Linux 10 tzdata bug fix and enhancement update Message-ID: Oracle Linux Enhancement Advisory ELEA-2025-7514 http://linux.oracle.com/errata/ELEA-2025-7514.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: tzdata-2025b-1.el10.noarch.rpm tzdata-java-2025b-1.el10.noarch.rpm aarch64: tzdata-2025b-1.el10.noarch.rpm tzdata-java-2025b-1.el10.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/tzdata-2025b-1.el10.src.rpm Description of changes: [2025b-1] - Update to tzdata-2025b (RHEL-84740) - Chile's Ays?n Region moves from -04/-03 to -03 year-round, diverging from America/Santiago and creating a new zone America/Coyhaique. From el-errata at oss.oracle.com Tue Jul 1 05:28:06 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:28:06 -0700 Subject: [El-errata] ELSA-2025-8477 Moderate: Oracle Linux 10 golang security update Message-ID: Oracle Linux Security Advisory ELSA-2025-8477 http://linux.oracle.com/errata/ELSA-2025-8477.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: go-toolset-1.23.9-1.el10_0.x86_64.rpm golang-1.23.9-1.el10_0.x86_64.rpm golang-bin-1.23.9-1.el10_0.x86_64.rpm golang-docs-1.23.9-1.el10_0.noarch.rpm golang-misc-1.23.9-1.el10_0.noarch.rpm golang-src-1.23.9-1.el10_0.noarch.rpm golang-tests-1.23.9-1.el10_0.noarch.rpm aarch64: go-toolset-1.23.9-1.el10_0.aarch64.rpm golang-1.23.9-1.el10_0.aarch64.rpm golang-bin-1.23.9-1.el10_0.aarch64.rpm golang-docs-1.23.9-1.el10_0.noarch.rpm golang-misc-1.23.9-1.el10_0.noarch.rpm golang-src-1.23.9-1.el10_0.noarch.rpm golang-tests-1.23.9-1.el10_0.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/golang-1.23.9-1.el10_0.src.rpm Related CVEs: CVE-2025-22871 Description of changes: [1.23.9-1] - Update to 1.23.9 From el-errata at oss.oracle.com Tue Jul 1 05:28:04 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:28:04 -0700 Subject: [El-errata] ELSA-2025-8047 Moderate: Oracle Linux 10 unbound security update Message-ID: Oracle Linux Security Advisory ELSA-2025-8047 http://linux.oracle.com/errata/ELSA-2025-8047.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: python3-unbound-1.20.0-10.el10_0.x86_64.rpm unbound-1.20.0-10.el10_0.x86_64.rpm unbound-anchor-1.20.0-10.el10_0.x86_64.rpm unbound-devel-1.20.0-10.el10_0.x86_64.rpm unbound-dracut-1.20.0-10.el10_0.x86_64.rpm unbound-libs-1.20.0-10.el10_0.x86_64.rpm aarch64: python3-unbound-1.20.0-10.el10_0.aarch64.rpm unbound-1.20.0-10.el10_0.aarch64.rpm unbound-anchor-1.20.0-10.el10_0.aarch64.rpm unbound-devel-1.20.0-10.el10_0.aarch64.rpm unbound-dracut-1.20.0-10.el10_0.aarch64.rpm unbound-libs-1.20.0-10.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/unbound-1.20.0-10.el10_0.src.rpm Related CVEs: CVE-2024-8508 Description of changes: [1.20.0-10] - Prevent unbounded name compression (CVE-2024-8508) From el-errata at oss.oracle.com Tue Jul 1 05:36:59 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:36:59 -0700 Subject: [El-errata] ELBA-2025-9483 Oracle Linux 10 gdb bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9483 http://linux.oracle.com/errata/ELBA-2025-9483.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: gdb-14.2-4.1.0.1.el10_0.x86_64.rpm gdb-doc-14.2-4.1.0.1.el10_0.noarch.rpm gdb-gdbserver-14.2-4.1.0.1.el10_0.x86_64.rpm gdb-headless-14.2-4.1.0.1.el10_0.x86_64.rpm gdb-minimal-14.2-4.1.0.1.el10_0.x86_64.rpm aarch64: gdb-14.2-4.1.0.1.el10_0.aarch64.rpm gdb-doc-14.2-4.1.0.1.el10_0.noarch.rpm gdb-gdbserver-14.2-4.1.0.1.el10_0.aarch64.rpm gdb-headless-14.2-4.1.0.1.el10_0.aarch64.rpm gdb-minimal-14.2-4.1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/gdb-14.2-4.1.0.1.el10_0.src.rpm Description of changes: [14.2-4.1.0.1] - Merge Oracle patches for ol10-u0 Reviewed-by: Jose E. Marchesi Oracle history: From el-errata at oss.oracle.com Tue Jul 1 05:37:01 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:37:01 -0700 Subject: [El-errata] ELSA-2025-8131 Moderate: Oracle Linux 10 ruby security update Message-ID: Oracle Linux Security Advisory ELSA-2025-8131 http://linux.oracle.com/errata/ELSA-2025-8131.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: ruby-3.3.8-10.el10_0.x86_64.rpm ruby-bundled-gems-3.3.8-10.el10_0.x86_64.rpm ruby-default-gems-3.3.8-10.el10_0.noarch.rpm ruby-devel-3.3.8-10.el10_0.x86_64.rpm ruby-doc-3.3.8-10.el10_0.noarch.rpm ruby-libs-3.3.8-10.el10_0.x86_64.rpm rubygem-bigdecimal-3.1.5-10.el10_0.x86_64.rpm rubygem-bundler-2.5.22-10.el10_0.noarch.rpm rubygem-io-console-0.7.1-10.el10_0.x86_64.rpm rubygem-irb-1.13.1-10.el10_0.noarch.rpm rubygem-json-2.7.2-10.el10_0.x86_64.rpm rubygem-minitest-5.20.0-10.el10_0.noarch.rpm rubygem-power_assert-2.0.3-10.el10_0.noarch.rpm rubygem-psych-5.1.2-10.el10_0.x86_64.rpm rubygem-racc-1.7.3-10.el10_0.x86_64.rpm rubygem-rake-13.1.0-10.el10_0.noarch.rpm rubygem-rbs-3.4.0-10.el10_0.x86_64.rpm rubygem-rdoc-6.6.3.1-10.el10_0.noarch.rpm rubygem-rexml-3.3.9-10.el10_0.noarch.rpm rubygem-rss-0.3.1-10.el10_0.noarch.rpm rubygem-test-unit-3.6.1-10.el10_0.noarch.rpm rubygem-typeprof-0.21.9-10.el10_0.noarch.rpm rubygems-3.5.22-10.el10_0.noarch.rpm rubygems-devel-3.5.22-10.el10_0.noarch.rpm aarch64: ruby-3.3.8-10.el10_0.aarch64.rpm ruby-bundled-gems-3.3.8-10.el10_0.aarch64.rpm ruby-default-gems-3.3.8-10.el10_0.noarch.rpm ruby-devel-3.3.8-10.el10_0.aarch64.rpm ruby-doc-3.3.8-10.el10_0.noarch.rpm ruby-libs-3.3.8-10.el10_0.aarch64.rpm rubygem-bigdecimal-3.1.5-10.el10_0.aarch64.rpm rubygem-bundler-2.5.22-10.el10_0.noarch.rpm rubygem-io-console-0.7.1-10.el10_0.aarch64.rpm rubygem-irb-1.13.1-10.el10_0.noarch.rpm rubygem-json-2.7.2-10.el10_0.aarch64.rpm rubygem-minitest-5.20.0-10.el10_0.noarch.rpm rubygem-power_assert-2.0.3-10.el10_0.noarch.rpm rubygem-psych-5.1.2-10.el10_0.aarch64.rpm rubygem-racc-1.7.3-10.el10_0.aarch64.rpm rubygem-rake-13.1.0-10.el10_0.noarch.rpm rubygem-rbs-3.4.0-10.el10_0.aarch64.rpm rubygem-rdoc-6.6.3.1-10.el10_0.noarch.rpm rubygem-rexml-3.3.9-10.el10_0.noarch.rpm rubygem-rss-0.3.1-10.el10_0.noarch.rpm rubygem-test-unit-3.6.1-10.el10_0.noarch.rpm rubygem-typeprof-0.21.9-10.el10_0.noarch.rpm rubygems-3.5.22-10.el10_0.noarch.rpm rubygems-devel-3.5.22-10.el10_0.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/ruby-3.3.8-10.el10_0.src.rpm Related CVEs: CVE-2025-25186 CVE-2025-27219 CVE-2025-27221 Description of changes: [3.3.8-10] - Upgrade to Ruby 3.3.8. Resolves: RHEL-87342 - Fix Net::IMAP vulnerable to possible DoS by memory exhaustion. (CVE-2025-25186) - Fix Denial of Service in CGI::Cookie.parse. (CVE-2025-27219) Resolves: RHEL-86116 - Fix userinfo leakage in URI#join, URI#merge and URI#+. (CVE-2025-27221) From el-errata at oss.oracle.com Tue Jul 1 05:37:02 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:37:02 -0700 Subject: [El-errata] ELSA-2025-9121 Moderate: Oracle Linux 10 wireshark security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9121 http://linux.oracle.com/errata/ELSA-2025-9121.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: wireshark-4.4.2-3.0.1.el10_0.x86_64.rpm wireshark-cli-4.4.2-3.0.1.el10_0.x86_64.rpm wireshark-devel-4.4.2-3.0.1.el10_0.x86_64.rpm aarch64: wireshark-4.4.2-3.0.1.el10_0.aarch64.rpm wireshark-cli-4.4.2-3.0.1.el10_0.aarch64.rpm wireshark-devel-4.4.2-3.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/wireshark-4.4.2-3.0.1.el10_0.src.rpm Related CVEs: CVE-2025-1492 Description of changes: [1:4.4.2-3.0.1] - Fix post script to not fail during initial installation [Orabug: 37565359] [1:4.4.2-3] - Resolves: RHEL-80274 - Increasing NVR due to a build error [1:4.4.2-2] - Resolves: RHEL-80274 - Uncontrolled Recursion in Wireshark - Resolves: RHEL-93153 - wireshark-cli's %post uses /usr/bin/udevadm but missing systemd-udev From el-errata at oss.oracle.com Tue Jul 1 05:37:04 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:37:04 -0700 Subject: [El-errata] ELSA-2025-9317 Moderate: Oracle Linux 10 delve security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9317 http://linux.oracle.com/errata/ELSA-2025-9317.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: delve-1.24.1-2.0.1.el10_0.x86_64.rpm aarch64: delve-1.24.1-2.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/delve-1.24.1-2.0.1.el10_0.src.rpm Related CVEs: CVE-2025-22871 Description of changes: [1.24.1-2.0.1] - Disable DWARF compression which has issues (Alex Burmashev) [1.24.1-2] - Rebuild without changes From el-errata at oss.oracle.com Tue Jul 1 05:37:06 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:37:06 -0700 Subject: [El-errata] ELSA-2025-9418 Moderate: Oracle Linux 10 krb5 security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9418 http://linux.oracle.com/errata/ELSA-2025-9418.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: krb5-devel-1.21.3-8.0.1.el10_0.x86_64.rpm krb5-libs-1.21.3-8.0.1.el10_0.x86_64.rpm krb5-pkinit-1.21.3-8.0.1.el10_0.x86_64.rpm krb5-server-1.21.3-8.0.1.el10_0.x86_64.rpm krb5-server-ldap-1.21.3-8.0.1.el10_0.x86_64.rpm krb5-workstation-1.21.3-8.0.1.el10_0.x86_64.rpm libkadm5-1.21.3-8.0.1.el10_0.x86_64.rpm aarch64: krb5-devel-1.21.3-8.0.1.el10_0.aarch64.rpm krb5-libs-1.21.3-8.0.1.el10_0.aarch64.rpm krb5-pkinit-1.21.3-8.0.1.el10_0.aarch64.rpm krb5-server-1.21.3-8.0.1.el10_0.aarch64.rpm krb5-server-ldap-1.21.3-8.0.1.el10_0.aarch64.rpm krb5-workstation-1.21.3-8.0.1.el10_0.aarch64.rpm libkadm5-1.21.3-8.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/krb5-1.21.3-8.0.1.el10_0.src.rpm Related CVEs: CVE-2025-3576 Description of changes: [1.21.3-8.0.1] - Fixed race condition in krb5_set_password() [Orabug: 33609767] [1.21.3-8] - Do not block HMAC-MD4/5 in FIPS mode Resolves: RHEL-88705 - Don't issue RC4 session keys by default (CVE-2025-3576) Resolves: RHEL-88047 - Add PKINIT paChecksum2 from MS-PKCA v20230920 Resolves: RHEL-74295 From el-errata at oss.oracle.com Tue Jul 1 05:37:07 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:37:07 -0700 Subject: [El-errata] ELSA-2025-9420 Moderate: Oracle Linux 10 libarchive security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9420 http://linux.oracle.com/errata/ELSA-2025-9420.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: bsdtar-3.7.7-3.el10_0.x86_64.rpm libarchive-3.7.7-3.el10_0.x86_64.rpm libarchive-devel-3.7.7-3.el10_0.x86_64.rpm aarch64: bsdtar-3.7.7-3.el10_0.aarch64.rpm libarchive-3.7.7-3.el10_0.aarch64.rpm libarchive-devel-3.7.7-3.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/libarchive-3.7.7-3.el10_0.src.rpm Related CVEs: CVE-2025-25724 Description of changes: [3.7.7-3] - Resolves: CVE-2025-25724 From el-errata at oss.oracle.com Tue Jul 1 05:37:09 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:37:09 -0700 Subject: [El-errata] ELSA-2025-9421 Moderate: Oracle Linux 10 iputils security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9421 http://linux.oracle.com/errata/ELSA-2025-9421.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: iputils-20240905-2.el10_0.1.x86_64.rpm aarch64: iputils-20240905-2.el10_0.1.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/iputils-20240905-2.el10_0.1.src.rpm Related CVEs: CVE-2025-47268 Description of changes: [20240905-2.1] - Fix CVE-2025-47268 iputils: Signed Integer Overflow in Timestamp Multiplication in iputils ping (RHEL-94582) From el-errata at oss.oracle.com Tue Jul 1 05:39:40 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:39:40 -0700 Subject: [El-errata] ELBA-2025-20379 Oracle Linux 8 oraclelinux-automation-manager-release-el8 bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-20379 http://linux.oracle.com/errata/ELBA-2025-20379.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: oraclelinux-automation-manager-release-el8-2.3-1.el8.x86_64.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/oraclelinux-automation-manager-release-el8-2.3-1.el8.src.rpm Description of changes: [2.3-1] - Release ol8_automation2.3 - Add condition to don't change repo file when ol8_automation2.2 is enabled From el-errata at oss.oracle.com Tue Jul 1 05:39:42 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:39:42 -0700 Subject: [El-errata] ELSA-2025-9878 Important: Oracle Linux 8 libblockdev security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9878 http://linux.oracle.com/errata/ELSA-2025-9878.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: libblockdev-2.28-7.0.1.el8_10.i686.rpm libblockdev-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-btrfs-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-crypto-2.28-7.0.1.el8_10.i686.rpm libblockdev-crypto-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-crypto-devel-2.28-7.0.1.el8_10.i686.rpm libblockdev-crypto-devel-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-devel-2.28-7.0.1.el8_10.i686.rpm libblockdev-devel-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-dm-2.28-7.0.1.el8_10.i686.rpm libblockdev-dm-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-fs-2.28-7.0.1.el8_10.i686.rpm libblockdev-fs-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-fs-devel-2.28-7.0.1.el8_10.i686.rpm libblockdev-fs-devel-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-kbd-2.28-7.0.1.el8_10.i686.rpm libblockdev-kbd-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-loop-2.28-7.0.1.el8_10.i686.rpm libblockdev-loop-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-loop-devel-2.28-7.0.1.el8_10.i686.rpm libblockdev-loop-devel-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-lvm-2.28-7.0.1.el8_10.i686.rpm libblockdev-lvm-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-lvm-dbus-2.28-7.0.1.el8_10.i686.rpm libblockdev-lvm-dbus-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-lvm-devel-2.28-7.0.1.el8_10.i686.rpm libblockdev-lvm-devel-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-mdraid-2.28-7.0.1.el8_10.i686.rpm libblockdev-mdraid-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-mdraid-devel-2.28-7.0.1.el8_10.i686.rpm libblockdev-mdraid-devel-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-mpath-2.28-7.0.1.el8_10.i686.rpm libblockdev-mpath-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-nvdimm-2.28-7.0.1.el8_10.i686.rpm libblockdev-nvdimm-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-part-2.28-7.0.1.el8_10.i686.rpm libblockdev-part-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-part-devel-2.28-7.0.1.el8_10.i686.rpm libblockdev-part-devel-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-plugins-all-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-swap-2.28-7.0.1.el8_10.i686.rpm libblockdev-swap-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-swap-devel-2.28-7.0.1.el8_10.i686.rpm libblockdev-swap-devel-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-utils-2.28-7.0.1.el8_10.i686.rpm libblockdev-utils-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-utils-devel-2.28-7.0.1.el8_10.i686.rpm libblockdev-utils-devel-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-vdo-2.28-7.0.1.el8_10.i686.rpm libblockdev-vdo-2.28-7.0.1.el8_10.x86_64.rpm libblockdev-vdo-devel-2.28-7.0.1.el8_10.i686.rpm libblockdev-vdo-devel-2.28-7.0.1.el8_10.x86_64.rpm python3-blockdev-2.28-7.0.1.el8_10.x86_64.rpm aarch64: libblockdev-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-btrfs-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-crypto-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-crypto-devel-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-devel-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-dm-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-fs-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-fs-devel-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-kbd-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-loop-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-loop-devel-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-lvm-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-lvm-dbus-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-lvm-devel-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-mdraid-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-mdraid-devel-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-mpath-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-nvdimm-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-part-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-part-devel-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-plugins-all-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-swap-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-swap-devel-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-utils-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-utils-devel-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-vdo-2.28-7.0.1.el8_10.aarch64.rpm libblockdev-vdo-devel-2.28-7.0.1.el8_10.aarch64.rpm python3-blockdev-2.28-7.0.1.el8_10.aarch64.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/libblockdev-2.28-7.0.1.el8_10.src.rpm Related CVEs: CVE-2025-6019 Description of changes: [2.28-7.0.1] - enable btrfs support [Orabug: 30792917] [2.28-7] - Don't allow suid and dev set on fs resize (CVE-2025-6019) Resolves: RHEL-96034 From el-errata at oss.oracle.com Tue Jul 1 05:41:17 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:41:17 -0700 Subject: [El-errata] ELBA-2025-20378 Oracle Linux 9 oraclelinux-automation-manager-release-el9 bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-20378 http://linux.oracle.com/errata/ELBA-2025-20378.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: x86_64: oraclelinux-automation-manager-release-el9-2.3-1.el9.x86_64.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/oraclelinux-automation-manager-release-el9-2.3-1.el9.src.rpm Description of changes: [2.3-1.el9] - Release for Oracle linux 9 [2.2-4] - Add condition to no change repo file when ol8_automation2 is enabled [2.2-3] - Do not install yum-utils if dnf is not installed or in transaction [JIRA: OLDIS-38673] [- 2.2-2] - Keep original repo file if automation1.0 repository is enabled [2.2-1] - Bump version to match OLAM 2.2 [2.1-1] - Enable automation2 repo. Disable automation repo. [OLAM-132] From el-errata at oss.oracle.com Tue Jul 1 05:41:18 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:41:18 -0700 Subject: [El-errata] ELSA-2025-9877 Moderate: Oracle Linux 9 glibc security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9877 http://linux.oracle.com/errata/ELSA-2025-9877.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: x86_64: glibc-2.34-168.0.1.el9_6.20.i686.rpm glibc-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-all-langpacks-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-benchtests-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-common-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-devel-2.34-168.0.1.el9_6.20.i686.rpm glibc-devel-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-doc-2.34-168.0.1.el9_6.20.noarch.rpm glibc-gconv-extra-2.34-168.0.1.el9_6.20.i686.rpm glibc-gconv-extra-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-headers-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-aa-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-af-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-agr-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ak-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-am-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-an-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-anp-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ar-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-as-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ast-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ayc-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-az-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-be-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-bem-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ber-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-bg-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-bhb-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-bho-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-bi-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-bn-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-bo-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-br-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-brx-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-bs-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-byn-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ca-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ce-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-chr-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ckb-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-cmn-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-crh-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-cs-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-csb-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-cv-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-cy-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-da-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-de-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-doi-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-dsb-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-dv-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-dz-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-el-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-en-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-eo-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-es-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-et-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-eu-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-fa-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ff-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-fi-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-fil-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-fo-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-fr-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-fur-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-fy-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ga-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-gd-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-gez-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-gl-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-gu-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-gv-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ha-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-hak-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-he-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-hi-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-hif-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-hne-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-hr-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-hsb-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ht-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-hu-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-hy-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ia-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-id-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ig-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ik-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-is-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-it-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-iu-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ja-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ka-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-kab-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-kk-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-kl-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-km-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-kn-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ko-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-kok-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ks-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ku-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-kw-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ky-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-lb-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-lg-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-li-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-lij-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ln-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-lo-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-lt-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-lv-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-lzh-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-mag-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-mai-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-mfe-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-mg-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-mhr-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-mi-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-miq-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-mjw-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-mk-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ml-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-mn-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-mni-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-mnw-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-mr-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ms-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-mt-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-my-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-nan-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-nb-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-nds-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ne-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-nhn-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-niu-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-nl-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-nn-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-nr-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-nso-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-oc-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-om-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-or-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-os-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-pa-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-pap-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-pl-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ps-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-pt-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-quz-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-raj-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ro-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ru-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-rw-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-sa-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-sah-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-sat-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-sc-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-sd-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-se-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-sgs-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-shn-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-shs-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-si-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-sid-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-sk-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-sl-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-sm-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-so-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-sq-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-sr-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ss-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-st-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-sv-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-sw-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-szl-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ta-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-tcy-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-te-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-tg-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-th-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-the-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ti-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-tig-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-tk-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-tl-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-tn-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-to-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-tpi-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-tr-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ts-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-tt-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ug-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-uk-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-unm-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ur-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-uz-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-ve-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-vi-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-wa-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-wae-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-wal-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-wo-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-xh-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-yi-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-yo-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-yue-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-yuw-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-zh-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-langpack-zu-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-locale-source-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-minimal-langpack-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-nss-devel-2.34-168.0.1.el9_6.20.i686.rpm glibc-nss-devel-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-static-2.34-168.0.1.el9_6.20.i686.rpm glibc-static-2.34-168.0.1.el9_6.20.x86_64.rpm glibc-utils-2.34-168.0.1.el9_6.20.x86_64.rpm libnsl-2.34-168.0.1.el9_6.20.i686.rpm libnsl-2.34-168.0.1.el9_6.20.x86_64.rpm nscd-2.34-168.0.1.el9_6.20.x86_64.rpm nss_db-2.34-168.0.1.el9_6.20.i686.rpm nss_db-2.34-168.0.1.el9_6.20.x86_64.rpm nss_hesiod-2.34-168.0.1.el9_6.20.i686.rpm nss_hesiod-2.34-168.0.1.el9_6.20.x86_64.rpm aarch64: glibc-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-all-langpacks-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-benchtests-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-common-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-devel-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-doc-2.34-168.0.1.el9_6.20.noarch.rpm glibc-gconv-extra-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-aa-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-af-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-agr-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ak-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-am-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-an-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-anp-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ar-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-as-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ast-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ayc-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-az-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-be-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-bem-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ber-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-bg-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-bhb-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-bho-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-bi-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-bn-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-bo-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-br-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-brx-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-bs-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-byn-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ca-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ce-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-chr-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ckb-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-cmn-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-crh-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-cs-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-csb-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-cv-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-cy-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-da-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-de-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-doi-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-dsb-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-dv-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-dz-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-el-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-en-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-eo-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-es-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-et-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-eu-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-fa-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ff-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-fi-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-fil-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-fo-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-fr-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-fur-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-fy-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ga-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-gd-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-gez-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-gl-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-gu-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-gv-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ha-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-hak-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-he-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-hi-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-hif-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-hne-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-hr-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-hsb-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ht-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-hu-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-hy-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ia-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-id-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ig-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ik-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-is-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-it-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-iu-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ja-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ka-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-kab-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-kk-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-kl-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-km-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-kn-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ko-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-kok-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ks-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ku-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-kw-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ky-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-lb-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-lg-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-li-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-lij-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ln-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-lo-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-lt-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-lv-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-lzh-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-mag-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-mai-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-mfe-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-mg-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-mhr-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-mi-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-miq-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-mjw-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-mk-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ml-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-mn-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-mni-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-mnw-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-mr-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ms-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-mt-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-my-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-nan-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-nb-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-nds-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ne-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-nhn-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-niu-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-nl-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-nn-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-nr-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-nso-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-oc-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-om-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-or-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-os-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-pa-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-pap-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-pl-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ps-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-pt-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-quz-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-raj-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ro-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ru-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-rw-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-sa-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-sah-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-sat-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-sc-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-sd-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-se-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-sgs-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-shn-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-shs-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-si-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-sid-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-sk-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-sl-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-sm-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-so-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-sq-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-sr-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ss-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-st-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-sv-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-sw-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-szl-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ta-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-tcy-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-te-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-tg-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-th-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-the-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ti-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-tig-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-tk-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-tl-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-tn-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-to-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-tpi-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-tr-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ts-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-tt-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ug-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-uk-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-unm-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ur-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-uz-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-ve-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-vi-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-wa-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-wae-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-wal-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-wo-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-xh-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-yi-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-yo-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-yue-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-yuw-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-zh-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-langpack-zu-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-locale-source-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-minimal-langpack-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-nss-devel-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-static-2.34-168.0.1.el9_6.20.aarch64.rpm glibc-utils-2.34-168.0.1.el9_6.20.aarch64.rpm libnsl-2.34-168.0.1.el9_6.20.aarch64.rpm nscd-2.34-168.0.1.el9_6.20.aarch64.rpm nss_db-2.34-168.0.1.el9_6.20.aarch64.rpm nss_hesiod-2.34-168.0.1.el9_6.20.aarch64.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/glibc-2.34-168.0.1.el9_6.20.src.rpm Related CVEs: CVE-2025-5702 Description of changes: [2.34-168.0.1.20] - Forward-port Oracle patches for ol9-u6 Reviewed-by: Jose E. Marchesi Oracle history: From el-errata at oss.oracle.com Tue Jul 1 05:41:19 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:41:19 -0700 Subject: [El-errata] ELSA-2025-9880 Moderate: Oracle Linux 9 kernel security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9880 http://linux.oracle.com/errata/ELSA-2025-9880.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-abi-stablelists-5.14.0-570.24.1.0.1.el9_6.noarch.rpm kernel-core-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-cross-headers-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-debug-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-debug-core-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-debug-devel-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-debug-devel-matched-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-debug-modules-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-debug-modules-core-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-debug-modules-extra-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-debug-uki-virt-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-devel-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-devel-matched-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-doc-5.14.0-570.24.1.0.1.el9_6.noarch.rpm kernel-headers-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-modules-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-modules-core-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-modules-extra-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-tools-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-tools-libs-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-tools-libs-devel-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-uki-virt-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm kernel-uki-virt-addons-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm libperf-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm perf-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm python3-perf-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm rtla-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm rv-5.14.0-570.24.1.0.1.el9_6.x86_64.rpm aarch64: kernel-cross-headers-5.14.0-570.24.1.0.1.el9_6.aarch64.rpm kernel-headers-5.14.0-570.24.1.0.1.el9_6.aarch64.rpm kernel-tools-5.14.0-570.24.1.0.1.el9_6.aarch64.rpm kernel-tools-libs-5.14.0-570.24.1.0.1.el9_6.aarch64.rpm kernel-tools-libs-devel-5.14.0-570.24.1.0.1.el9_6.aarch64.rpm perf-5.14.0-570.24.1.0.1.el9_6.aarch64.rpm python3-perf-5.14.0-570.24.1.0.1.el9_6.aarch64.rpm rtla-5.14.0-570.24.1.0.1.el9_6.aarch64.rpm rv-5.14.0-570.24.1.0.1.el9_6.aarch64.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/kernel-5.14.0-570.24.1.0.1.el9_6.src.rpm Related CVEs: CVE-2023-52933 Description of changes: [5.14.0-570.24.1.0.1.el9_6.OL9] - nvme-pci: remove two deallocate zeroes quirks [Orabug: 37756650] - Disable UKI signing [Orabug: 36571828] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.5] - Remove upstream reference during boot (Kevin Lyons) [Orabug: 34729535] - Add Oracle Linux IMA certificates - Add new Oracle Linux Driver Signing (key 1) certificate [Orabug: 37985764] [5.14.0-570.24.1.el9_6] - Squashfs: fix handling and sanity checking of xattr_ids count (CKI Backport Bot) [RHEL-93465] {CVE-2023-52933} - net/mlx5: Fill out devlink dev info only for PFs (CKI Backport Bot) [RHEL-93770] - dm mpath: replace spin_lock_irqsave with spin_lock_irq (Benjamin Marzinski) [RHEL-89487] - dm-mpath: Don't grab work_mutex while probing paths (Benjamin Marzinski) [RHEL-89487] - dm mpath: Interface for explicit probing of active paths (Benjamin Marzinski) [RHEL-89487] - dm: Allow .prepare_ioctl to handle ioctls directly (Benjamin Marzinski) [RHEL-89487] - NFS: O_DIRECT writes must check and adjust the file length (Benjamin Coddington) [RHEL-96060] - pnfs/flexfiles: retry getting layout segment for reads (Benjamin Coddington) [RHEL-96060] - NFS/pnfs: Fix a live lock between recalled layouts and layoutget (Benjamin Coddington) [RHEL-96060] - x86/tsc: Use topology_max_packages() to get package number (David Arcari) [RHEL-96886] - scsi: storvsc: Explicitly set max_segment_size to UINT_MAX (Ewan D. Milne) [RHEL-97519] From el-errata at oss.oracle.com Tue Jul 1 05:45:47 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:45:47 -0700 Subject: [El-errata] OLAMSA-2025-0009 Important: Oracle Linux 8 OLAM 2.3 Message-ID: Oracle Linux Security Advisory OLAMSA-2025-0009 http://linux.oracle.com/errata/OLAMSA-2025-0009.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: ansible-collection-ansible-posix-1.5.4-2.el8.noarch.rpm ansible-collection-community-crypto-2.10.0-1.el8.noarch.rpm ansible-collection-community-postgresql-2.3.2-1.el8.noarch.rpm ansible-collection-mdellweg-filters-0.0.3-1.el8.noarch.rpm ansible-collection-pulp-pulp_installer-3.22.1-8.el8.noarch.rpm ansible-role-postgresql-3.4.2-1.el8.noarch.rpm dumb-init-1.2.5-4.0.1.el8.x86_64.rpm jq-1.7.1-10.el8.x86_64.rpm jq-devel-1.7.1-10.el8.x86_64.rpm ol-automation-manager-2.3.0-15.el8.x86_64.rpm ol-automation-manager-cli-2.3.0-15.el8.noarch.rpm python311-olamkit-2.3.0-15.el8.noarch.rpm ol-private-automation-hub-installer-1.0.9-10.el8.x86_64.rpm python3.11-opentelemetry-instrumentation-django-0.44b0-1.0.1.el8.noarch.rpm python3.11-opentelemetry_api-1.23.0-1.0.1.el8.noarch.rpm python3.11-opentelemetry_distro-0.44b0-1.0.1.el8.noarch.rpm python3.11-opentelemetry_exporter_otlp-1.23.0-1.0.1.el8.noarch.rpm python3.11-opentelemetry_exporter_otlp_proto_common-1.23.0-1.0.1.el8.noarch.rpm python3.11-opentelemetry_exporter_otlp_proto_grpc-1.23.0-1.0.1.el8.noarch.rpm python3.11-opentelemetry_exporter_otlp_proto_http-1.23.0-1.0.1.el8.noarch.rpm python3.11-opentelemetry_instrumentation-0.44b0-1.0.1.el8.noarch.rpm python3.11-opentelemetry_instrumentation_wsgi-0.44b0-1.0.2.el8.noarch.rpm python3.11-opentelemetry_proto-1.23.0-1.0.2.el8.noarch.rpm python3.11-opentelemetry_sdk-1.23.0-1.0.1.el8.noarch.rpm python3.11-opentelemetry_semantic_conventions-0.44b0-1.0.1.el8.noarch.rpm python3.11-opentelemetry_util_http-0.44b0-1.0.1.el8.noarch.rpm pulpcore-selinux-2.0.1-1.0.4.el8.x86_64.rpm python3.11-aiodns-3.1.1-1.0.1.el8.noarch.rpm python3.11-aiofiles-23.2.1-1.0.1.el8.noarch.rpm python3.11-aiohttp-3.9.5-1.0.2.el8.x86_64.rpm python3.11-aiosignal-1.3.2-1.el8.noarch.rpm python3.11-ansible-builder-3.1.0-1.0.1.el8.noarch.rpm python3.11-ansible-compat-24.10.0-1.0.1.el8.noarch.rpm python3.11-ansible-core-2.16.6-1.0.2.el8.noarch.rpm python3.11-ansible-lint-24.9.0-1.0.3.el8.noarch.rpm python3.11-asgiref-3.8.1-1.0.1.el8.noarch.rpm python3.11-async-lru-2.0.4-1.0.1.el8.noarch.rpm python3.11-async-timeout-5.0.1-1.el8.noarch.rpm python3.11-asyncio-throttle-1.0.2-3.0.2.el8.noarch.rpm python3.11-attrs-22.2.0-1.0.1.el8.noarch.rpm python3.11-awscrt-0.22.0-1.el8.x86_64.rpm python3.11-backoff-2.2.1-1.0.1.el8.noarch.rpm python3.11-backports-tarfile-1.2.0-1.el8.noarch.rpm python3.11-bindep-2.11.0-1.0.1.el8.noarch.rpm python3.11-boto3-1.35.82-1.el8.noarch.rpm python3.11-botocore-1.35.82-1.el8.noarch.rpm python3.11-bracex-2.5-1.0.2.el8.noarch.rpm python3.11-brotli-1.0.9-2.0.2.el8.x86_64.rpm python3.11-build-1.2.2-1.0.1.el8.x86_64.rpm python3.11-calver-2022.6.26-2.el8.noarch.rpm python3.11-certifi-2024.2.2-1.0.2.el8.noarch.rpm python3.11-cffi-1.16.0-1.0.1.el8.x86_64.rpm python3.11-charset-normalizer-3.3.2-1.0.1.el8.noarch.rpm python3.11-click-8.1.7-1.0.1.el8.noarch.rpm python3.11-colorama-0.4.6-1.el8.noarch.rpm python3.11-cryptography-42.0.8-1.el8.x86_64.rpm python3.11-dateutil-2.7.5-1.0.2.el8.noarch.rpm python3.11-defusedxml-0.8.0rc2-1.0.1.el8.noarch.rpm python3.11-deprecated-1.2.15-1.el8.noarch.rpm python3.11-diff-match-patch-20241021-1.0.1.el8.noarch.rpm python3.11-distro-1.9.0-1.0.2.el8.noarch.rpm python3.11-django-4.2.17-1.0.1.el8.noarch.rpm python3.11-django-ansible-base-2025.1.3-2.el8.noarch.rpm python3.11-django-auth-ldap-4.0.0-1.0.3.el8.noarch.rpm python3.11-django-crum-0.7.9-1.el8.x86_64.rpm python3.11-django-filter-23.5-1.0.3.el8.noarch.rpm python3.11-django-ipware-3.0.7-1.0.2.el8.noarch.rpm python3.11-django-lifecycle-1.1.2-1.0.2.el8.noarch.rpm python3.11-django-picklefield-3.2-1.0.1.el8.noarch.rpm python3.11-django-prometheus-2.3.1-1.0.1.el8.noarch.rpm python3.11-django_guid-3.4.0-1.0.2.el8.noarch.rpm python3.11-django_import_export-3.3.9-1.0.1.el8.noarch.rpm python3.11-django_split_settings-1.3.2-1.el8.noarch.rpm python3.11-djangorestframework-3.15.1-1.el8.noarch.rpm python3.11-djangorestframework-queryfields-1.1.0-1.0.1.el8.noarch.rpm python3.11-docutils-0.21.2-1.el8.noarch.rpm python3.11-drf-access-policy-1.5.0-1.0.1.el8.noarch.rpm python3.11-drf-nested-routers-0.93.5-1.0.1.el8.noarch.rpm python3.11-drf-spectacular-0.26.5-1.0.1.el8.noarch.rpm python3.11-dynaconf-3.2.6-1.el8.noarch.rpm python3.11-et-xmlfile-2.0.0-1.0.1.el8.noarch.rpm python3.11-filelock-3.16.1-1.0.1.el8.x86_64.rpm python3.11-flake8-6.1.0-1.0.2.el8.noarch.rpm python3.11-flit-core-3.10.1-1.el8.noarch.rpm python3.11-frozenlist-1.5.0-1.0.1.el8.x86_64.rpm python3.11-galaxy-importer-0.4.27-1.el8.noarch.rpm python3.11-galaxy-ng-4.10.1-0.0.3.el8.noarch.rpm python3.11-gitdb-4.0.11-2.0.2.el8.noarch.rpm python3.11-gitpython-3.1.43-1.0.1.el8.noarch.rpm python3.11-gnupg-0.5.2-1.0.3.el8.noarch.rpm python3.11-googleapis-common-protos-1.66.0-1.0.3.el8.noarch.rpm python3.11-grpcio-1.68.1-1.0.1.el8.x86_64.rpm python3.11-gunicorn-22.0.0-1.0.1.el8.noarch.rpm python3.11-hatch-vcs-0.4.0-1.el8.noarch.rpm python3.11-hatchling-1.27.0-1.el8.noarch.rpm python3.11-id-1.5.0-1.el8.noarch.rpm python3.11-idna-3.7-1.0.1.el8.noarch.rpm python3.11-importlib-metadata-6.0.1-1.0.1.el8.noarch.rpm python3.11-inflection-0.5.1-3.0.2.el8.noarch.rpm python3.11-insights-analytics-collector-0.3.2-1.0.3.el8.noarch.rpm python3.11-jaraco-classes-3.4.0-1.el8.noarch.rpm python3.11-jaraco-context-6.0.1-1.el8.noarch.rpm python3.11-jaraco-functools-4.1.0-1.el8.noarch.rpm python3.11-jeepney-0.8.0-1.el8.noarch.rpm python3.11-jinja2-3.1.4-1.0.4.el8.noarch.rpm python3.11-jmespath-1.0.1-3.el8.noarch.rpm python3.11-jq-1.6.0-1.el8.x86_64.rpm python3.11-json-stream-2.3.2-1.0.1.el8.noarch.rpm python3.11-json-stream-rs-tokenizer-0.4.26-1.0.1.el8.x86_64.rpm python3.11-jsonschema-4.21.1-1.0.1.el8.noarch.rpm python3.11-jsonschema-specifications-2024.10.1-1.el8.noarch.rpm python3.11-keyring-25.6.0-1.el8.noarch.rpm python3.11-ldap-3.4.4-1.0.2.el8.x86_64.rpm python3.11-markdown-3.7-1.0.1.el8.noarch.rpm python3.11-markdown-it-py-3.0.0-3.el8.x86_64.rpm python3.11-markuppy-1.14-3.0.3.el8.noarch.rpm python3.11-markupsafe-3.0.2-1.el8.x86_64.rpm python3.11-marshmallow-3.23.1-1.0.1.el8.noarch.rpm python-maturin-1.4.0-2.el8.x86_64.rpm python3.11-mccabe-0.7.0-3.0.2.el8.noarch.rpm python3.11-mdurl-0.1.2-8.0.3.el8.noarch.rpm python3.11-more-itertools-10.6.0-1.el8.noarch.rpm python3.11-multidict-6.1.0-1.el8.x86_64.rpm python3.11-mypy_extensions-1.0.0-1.0.1.el8.noarch.rpm python3.11-nh3-0.2.20-1.0.1.el8.x86_64.rpm python3.11-oauthlib-3.2.2-1.0.1.el8.noarch.rpm python3.11-odfpy-1.4.1-6.0.3.el8.noarch.rpm python3.11-openpyxl-3.1.5-1.el8.noarch.rpm python3.11-packaging-24.2-1.el8.noarch.rpm python3.11-parsley-1.3-2.0.2.el8.noarch.rpm python3.11-pathspec-0.12.1-1.el8_10.noarch.rpm python3.11-pbr-6.1.0-1.el8.noarch.rpm python3.11-pillow-10.3.0-1.el8.x86_64.rpm python-pip-tools-doc-7.4.1-1.0.1.el8.noarch.rpm python3.11-pip-tools-7.4.1-1.0.1.el8.noarch.rpm python3.11-platformdirs-4.3.6-1.0.1.el8.noarch.rpm python3.11-prometheus-client-0.21.1-1.el8.noarch.rpm python3.11-protobuf-4.25.3-1.0.1.el8.x86_64.rpm python3.11-psycopg-3.1.18-1.0.2.el8.noarch.rpm python3.11-psycopg_c-3.1.18-1.0.2.el8.x86_64.rpm python3.11-psycopg_pool-3.1.18-1.0.2.el8.noarch.rpm python3.11-pulp-ansible-0.21.9-1.el8.noarch.rpm python3.11-pulp-container-2.19.3-1.0.1.el8.noarch.rpm python3.11-pulp-glue-0.25.7-1.0.3.el8.noarch.rpm python3.11-pulpcore-3.49.15-1.0.4.el8.noarch.rpm python3.11-pyasn1-0.6.1-1.el8.noarch.rpm python3.11-pyasn1_modules-0.4.0-1.0.2.el8.noarch.rpm python3.11-pycares-4.5.0-1.el8.x86_64.rpm python3.11-pycodestyle-2.11.1-1.0.1.el8.noarch.rpm python3.11-pycparser-2.22-1.0.1.el8.noarch.rpm python3.11-pyflakes-3.1.0-1.0.1.el8.noarch.rpm python3.11-pygments-2.18.0-1.0.2.el8.noarch.rpm python3.11-pygtrie-2.5.0-1.0.3.el8.noarch.rpm python3.11-pyjwt-2.8.0-1.el8.noarch.rpm python3.11-pyopenssl-24.3.0-1.0.1.el8.noarch.rpm python3.11-pyparsing-3.1.1-1.0.1.el8.noarch.rpm python3.11-pyproject_hooks-1.2.0-1.0.1.el8.noarch.rpm python3.11-python3-openid-3.2.0-1.0.3.el8.noarch.rpm python3.11-pyyaml-6.0.1-4.0.2.el8.x86_64.rpm python3.11-readme-renderer-44.0-1.el8.noarch.rpm python3.11-redis-5.0.2-1.el8.noarch.rpm python3.11-referencing-0.35.1-1.el8.noarch.rpm python3.11-requests-2.31.0-1.0.3.el8.noarch.rpm python3.11-requests-oauthlib-2.0.0-1.0.1.el8.noarch.rpm python3.11-requests-toolbelt-1.0.0-1.el8.noarch.rpm python3.11-resolvelib-1.0.1-1.0.2.el8.noarch.rpm python3.11-rfc3986-2.0.0-1.el8.noarch.rpm python3.11-rich-13.9.4-1.0.1.el8.noarch.rpm python3.11-rpds-py-0.22.3-1.el8.x86_64.rpm python3.11-ruamel.yaml-0.18.6-1.el8.noarch.rpm python3.11-ruamel.yaml.clib-0.2.12-1.el8.x86_64.rpm python3.11-s3transfer-0.10.4-1.el8.noarch.rpm python3.11-secretstorage-3.3.3-1.el8.noarch.rpm python3.11-semantic-version-2.10.0-1.0.2.el8.noarch.rpm python3.11-setproctitle-1.3.4-1.0.2.el8.x86_64.rpm python3.11-setuptools_scm-8.1.0-1.0.2.el8.noarch.rpm python3.11-smmap-5.0.1-1.0.1.el8.noarch.rpm python3.11-social-auth-app-django-5.4.2-1.0.1.el8.noarch.rpm python3.11-social-auth-core-4.5.4-1.0.2.el8.noarch.rpm python3.11-sqlparse-0.5.3-1.0.1.el8.noarch.rpm python3.11-subprocess-tee-0.4.2-1.0.2.el8.noarch.rpm python3.11-tablib-3.5.0-1.0.1.el8.noarch.rpm python3.11-trove-classifiers-2025.2.18.16-1.el8.noarch.rpm python3.11-twine-6.1.0-1.el8.x86_64.rpm python3.11-typing-extensions-4.12.2-1.0.1.el8.noarch.rpm python3.11-uritemplate-4.1.1-2.0.2.el8.noarch.rpm python3.11-url-normalize-1.4.3-4.0.2.el8.noarch.rpm python3.11-urllib3-2.2.1-1.0.1.el8.noarch.rpm python3.11-uuid6-2024.1.12-1.el8_10.noarch.rpm python3.11-wcmatch-10.0-1.0.1.el8.noarch.rpm python3.11-whitenoise-6.6.0-1.0.1.el8.noarch.rpm python3.11-wrapt-1.17.0-1.el8.x86_64.rpm python3.11-xlrd-2.0.1-5.0.2.el8.noarch.rpm python3.11-xlwt-1.3.0-3.0.2.el8.noarch.rpm python3.11-yamllint-1.35.1-1.el8_10.noarch.rpm python3.11-yarl-1.9.4-1.0.2.el8.x86_64.rpm python3.11-zipp-3.18.1-1.0.1.el8.noarch.rpm python3.11-black-24.10.0-1.0.1.el8.x86_64.rpm python3.11-pluggy-1.0.0-3.el8.noarch.rpm receptor-1.4.4-1.el8.x86_64.rpm supervisor-4.2.5-6.0.1.el8.noarch.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/ansible-collection-ansible-posix-1.5.4-2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/ansible-collection-community-crypto-2.10.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/ansible-collection-community-postgresql-2.3.2-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/ansible-collection-mdellweg-filters-0.0.3-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/ansible-collection-pulp-pulp_installer-3.22.1-8.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/ansible-role-postgresql-3.4.2-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/dumb-init-1.2.5-4.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/jq-1.7.1-10.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/ol-automation-manager-2.3.0-15.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/ol-private-automation-hub-1.0.9-10.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/opentelemetry-instrumentation-django-0.44b0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/opentelemetry_api-1.23.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/opentelemetry_distro-0.44b0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/opentelemetry_exporter_otlp-1.23.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/opentelemetry_exporter_otlp_proto_common-1.23.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/opentelemetry_exporter_otlp_proto_grpc-1.23.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/opentelemetry_exporter_otlp_proto_http-1.23.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/opentelemetry_instrumentation-0.44b0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/opentelemetry_instrumentation_wsgi-0.44b0-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/opentelemetry_proto-1.23.0-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/opentelemetry_sdk-1.23.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/opentelemetry_semantic_conventions-0.44b0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/opentelemetry_util_http-0.44b0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/pulpcore-selinux-2.0.1-1.0.4.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-aiodns-3.1.1-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-aiofiles-23.2.1-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-aiohttp-3.9.5-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-aiosignal-1.3.2-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-ansible-builder-3.1.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-ansible-compat-24.10.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-ansible-core-2.16.6-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-ansible-lint-24.9.0-1.0.3.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-asgiref-3.8.1-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-async-lru-2.0.4-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-async-timeout-5.0.1-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-asyncio-throttle-1.0.2-3.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-attrs-22.2.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-awscrt-0.22.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-backoff-2.2.1-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-backports-tarfile-1.2.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-bindep-2.11.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-boto3-1.35.82-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-botocore-1.35.82-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-bracex-2.5-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-brotli-1.0.9-2.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-build-1.2.2-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-calver-2022.6.26-2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-certifi-2024.2.2-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-cffi-1.16.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-charset-normalizer-3.3.2-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-click-8.1.7-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-colorama-0.4.6-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-cryptography-42.0.8-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-dateutil-2.7.5-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-defusedxml-0.8.0rc2-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-deprecated-1.2.15-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-diff-match-patch-20241021-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-distro-1.9.0-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-django-4.2.17-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-django-ansible-base-2025.1.3-2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-django-auth-ldap-4.0.0-1.0.3.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-django-crum-0.7.9-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-django-filter-23.5-1.0.3.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-django-ipware-3.0.7-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-django-lifecycle-1.1.2-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-django-picklefield-3.2-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-django-prometheus-2.3.1-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-django_guid-3.4.0-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-django_import_export-3.3.9-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-django_split_settings-1.3.2-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-djangorestframework-3.15.1-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-djangorestframework-queryfields-1.1.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-docutils-0.21.2-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-drf-access-policy-1.5.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-drf-nested-routers-0.93.5-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-drf-spectacular-0.26.5-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-dynaconf-3.2.6-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-et-xmlfile-2.0.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-filelock-3.16.1-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-flake8-6.1.0-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-flit-core-3.10.1-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-frozenlist-1.5.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-galaxy-importer-0.4.27-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-galaxy-ng-4.10.1-0.0.3.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-gitdb-4.0.11-2.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-gitpython-3.1.43-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-gnupg-0.5.2-1.0.3.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-googleapis-common-protos-1.66.0-1.0.3.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-grpcio-1.68.1-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-gunicorn-22.0.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-hatch-vcs-0.4.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-hatchling-1.27.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-id-1.5.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-idna-3.7-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-importlib-metadata-6.0.1-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-inflection-0.5.1-3.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-insights-analytics-collector-0.3.2-1.0.3.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-jaraco-classes-3.4.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-jaraco-context-6.0.1-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-jaraco-functools-4.1.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-jeepney-0.8.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-jinja2-3.1.4-1.0.4.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-jmespath-1.0.1-3.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-jq-1.6.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-json-stream-2.3.2-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-json-stream-rs-tokenizer-0.4.26-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-jsonschema-4.21.1-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-jsonschema-specifications-2024.10.1-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-keyring-25.6.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-ldap-3.4.4-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-markdown-3.7-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-markdown-it-py-3.0.0-3.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-markuppy-1.14-3.0.3.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-markupsafe-3.0.2-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-marshmallow-3.23.1-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-maturin-1.4.0-2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-mccabe-0.7.0-3.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-mdurl-0.1.2-8.0.3.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-more-itertools-10.6.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-multidict-6.1.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-mypy_extensions-1.0.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-nh3-0.2.20-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-oauthlib-3.2.2-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-odfpy-1.4.1-6.0.3.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-openpyxl-3.1.5-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-packaging-24.2-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-parsley-1.3-2.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pathspec-0.12.1-1.el8_10.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pbr-6.1.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pillow-10.3.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pip-tools-7.4.1-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-platformdirs-4.3.6-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-prometheus-client-0.21.1-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-protobuf-4.25.3-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-psycopg-3.1.18-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pulp-ansible-0.21.9-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pulp-container-2.19.3-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pulp-glue-0.25.7-1.0.3.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pulpcore-3.49.15-1.0.4.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pyasn1-0.6.1-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pyasn1_modules-0.4.0-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pycares-4.5.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pycodestyle-2.11.1-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pycparser-2.22-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pyflakes-3.1.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pygments-2.18.0-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pygtrie-2.5.0-1.0.3.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pyjwt-2.8.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pyopenssl-24.3.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pyparsing-3.1.1-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pyproject_hooks-1.2.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-python3-openid-3.2.0-1.0.3.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-pyyaml-6.0.1-4.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-readme-renderer-44.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-redis-5.0.2-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-referencing-0.35.1-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-requests-2.31.0-1.0.3.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-requests-oauthlib-2.0.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-requests-toolbelt-1.0.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-resolvelib-1.0.1-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-rfc3986-2.0.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-rich-13.9.4-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-rpds-py-0.22.3-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-ruamel.yaml-0.18.6-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-ruamel.yaml.clib-0.2.12-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-s3transfer-0.10.4-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-secretstorage-3.3.3-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-semantic-version-2.10.0-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-setproctitle-1.3.4-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-setuptools_scm-8.1.0-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-smmap-5.0.1-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-social-auth-app-django-5.4.2-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-social-auth-core-4.5.4-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-sqlparse-0.5.3-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-subprocess-tee-0.4.2-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-tablib-3.5.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-trove-classifiers-2025.2.18.16-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-twine-6.1.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-typing-extensions-4.12.2-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-uritemplate-4.1.1-2.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-url-normalize-1.4.3-4.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-urllib3-2.2.1-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-uuid6-2024.1.12-1.el8_10.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-wcmatch-10.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-whitenoise-6.6.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-wrapt-1.17.0-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-xlrd-2.0.1-5.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-xlwt-1.3.0-3.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-yamllint-1.35.1-1.el8_10.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-yarl-1.9.4-1.0.2.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python-zipp-3.18.1-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python3.11-black-24.10.0-1.0.1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/python3.11-pluggy-1.0.0-3.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/receptor-1.4.4-1.el8.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/supervisor-4.2.5-6.0.1.el8.src.rpm Related CVEs: CVE-2025-47273 CVE-2024-53427 CVE-2024-56326 CVE-2024-4067 CVE-2024-7143 CVE-2024-26130 CVE-2024-32650 CVE-2024-53907 CVE-2024-6345 CVE-2025-27516 Description of changes: Release Oracle Automation Manager 2.3 From el-errata at oss.oracle.com Tue Jul 1 05:50:27 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Mon, 30 Jun 2025 22:50:27 -0700 Subject: [El-errata] OLAMSA-2025-0010 Important: Oracle Linux 9 OLAM 2.3 Message-ID: Oracle Linux Security Advisory OLAMSA-2025-0010 http://linux.oracle.com/errata/OLAMSA-2025-0010.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: x86_64: ansible-collection-ansible-posix-1.5.4-3.el9.noarch.rpm ansible-collection-community-crypto-2.10.0-2.el9.noarch.rpm ansible-collection-community-postgresql-2.3.2-2.el9.noarch.rpm ansible-collection-mdellweg-filters-0.0.3-2.el9.noarch.rpm ansible-collection-pulp-pulp_installer-3.22.1-10.el9.noarch.rpm ansible-role-postgresql-3.4.2-2.el9.noarch.rpm dumb-init-1.2.5-4.0.2.el9.x86_64.rpm jq-1.7.1-10.el9.x86_64.rpm jq-devel-1.7.1-10.el9.x86_64.rpm ol-automation-manager-2.3.0-16.el9.x86_64.rpm ol-automation-manager-cli-2.3.0-16.el9.noarch.rpm python311-olamkit-2.3.0-16.el9.noarch.rpm ol-automation-manager-selinux-0.1-1.el9.noarch.rpm ol-private-automation-hub-installer-1.0.10-12.el9.x86_64.rpm python3.11-opentelemetry-instrumentation-django-0.44b0-1.0.1.el9.noarch.rpm python3.11-opentelemetry_api-1.23.0-1.0.1.el9.noarch.rpm python3.11-opentelemetry_distro-0.44b0-1.0.1.el9.noarch.rpm python3.11-opentelemetry_exporter_otlp-1.23.0-1.0.1.el9.noarch.rpm python3.11-opentelemetry_exporter_otlp_proto_common-1.23.0-1.0.1.el9.noarch.rpm python3.11-opentelemetry_exporter_otlp_proto_grpc-1.23.0-1.0.1.el9.noarch.rpm python3.11-opentelemetry_exporter_otlp_proto_http-1.23.0-1.0.1.el9.noarch.rpm python3.11-opentelemetry_instrumentation-0.44b0-1.0.1.el9.noarch.rpm python3.11-opentelemetry_instrumentation_wsgi-0.44b0-1.0.2.el9.noarch.rpm python3.11-opentelemetry_proto-1.23.0-1.0.2.el9.noarch.rpm python3.11-opentelemetry_sdk-1.23.0-1.0.1.el9.noarch.rpm python3.11-opentelemetry_semantic_conventions-0.44b0-1.0.1.el9.noarch.rpm python3.11-opentelemetry_util_http-0.44b0-1.0.1.el9.noarch.rpm pulpcore-selinux-2.0.1-1.0.4.el9.x86_64.rpm python3.11-aiodns-3.1.1-1.0.1.el9.noarch.rpm python3.11-aiofiles-23.2.1-1.0.1.el9.noarch.rpm python3.11-aiohttp-3.9.5-1.0.2.el9.x86_64.rpm python3.11-aiosignal-1.3.2-1.el9.noarch.rpm python3.11-ansible-builder-3.1.0-1.0.1.el9.noarch.rpm python3.11-ansible-compat-24.10.0-1.0.1.el9.noarch.rpm python3.11-ansible-core-2.16.6-1.0.2.el9.noarch.rpm python3.11-ansible-lint-24.9.0-1.0.3.el9.noarch.rpm python3.11-asgiref-3.8.1-1.0.1.el9.noarch.rpm python3.11-async-lru-2.0.4-1.0.1.el9.noarch.rpm python3.11-async-timeout-5.0.1-1.el9.noarch.rpm python3.11-asyncio-throttle-1.0.2-3.0.2.el9.noarch.rpm python3.11-attrs-22.2.0-1.0.1.el9.noarch.rpm python3.11-awscrt-0.22.0-1.el9.x86_64.rpm python3.11-backoff-2.2.1-1.0.1.el9.noarch.rpm python3.11-backports-tarfile-1.2.0-1.0.1.el9.noarch.rpm python3.11-bindep-2.11.0-1.0.1.el9.noarch.rpm python3.11-boto3-1.35.82-1.el9.noarch.rpm python3.11-botocore-1.35.82-2.el9.noarch.rpm python3.11-bracex-2.5-1.0.2.el9.noarch.rpm python3.11-brotli-1.0.9-2.0.2.el9.x86_64.rpm python3.11-build-1.2.2-1.0.1.el9.x86_64.rpm python3.11-calver-2022.6.26-2.el9.noarch.rpm python3.11-certifi-2024.12.14-1.0.1.el9.noarch.rpm python3.11-click-8.1.7-1.0.1.el9.noarch.rpm python3.11-colorama-0.4.6-4.el9.noarch.rpm python3.11-coverage+toml-7.6.3-2.el9.x86_64.rpm python3.11-coverage-7.6.3-2.el9.x86_64.rpm python3.11-dateutil-2.8.1-8.el9.noarch.rpm python3.11-defusedxml-0.7.1-3.0.2.el9.noarch.rpm python3.11-deprecated-1.2.15-1.0.1.el9.noarch.rpm python3.11-diff-match-patch-20241021-1.0.1.el9.noarch.rpm python3.11-distro-1.9.0-1.0.2.el9.noarch.rpm python3.11-django-4.2.17-1.0.0.el9.noarch.rpm python3.11-django-ansible-base+jwt_consumer-2025.1.3-2.el9.noarch.rpm python3.11-django-ansible-base+rest_filters-2025.1.3-2.el9.noarch.rpm python3.11-django-ansible-base-2025.1.3-2.el9.noarch.rpm python3.11-django-auth-ldap-4.0.0-1.0.3.el9.noarch.rpm python3.11-django-crum-0.7.9-1.el9.x86_64.rpm python3.11-django-filter-23.5-1.0.4.el9.noarch.rpm python3.11-django-ipware-3.0.7-1.0.2.el9.noarch.rpm python3.11-django-lifecycle-1.1.2-1.0.2.el9.noarch.rpm python3.11-django-picklefield-3.2-1.0.1.el9.noarch.rpm python3.11-django-prometheus-2.3.1-1.0.1.el9.noarch.rpm python3.11-django_guid-3.4.0-1.0.2.el9.noarch.rpm python3.11-django_import_export-3.3.9-1.0.1.el9.noarch.rpm python3.11-django_split_settings-1.3.2-1.el9.noarch.rpm python3.11-djangorestframework-3.15.1-1.el9.noarch.rpm python3.11-djangorestframework-queryfields-1.1.0-1.0.1.el9.noarch.rpm python3.11-docutils-0.21.2-1.el9.noarch.rpm python3.11-drf-access-policy-1.5.0-1.0.1.el9.noarch.rpm python3.11-drf-nested-routers-0.93.5-1.0.1.el9.noarch.rpm python3.11-drf-spectacular-0.26.5-1.0.1.el9.noarch.rpm python3.11-dynaconf-3.2.6-1.el9.noarch.rpm python3.11-et-xmlfile-2.0.0-1.0.1.el9.noarch.rpm python3.11-et_xmlfile-2.0.0-1.el9.noarch.rpm python3.11-filelock-3.16.1-1.0.1.el9.x86_64.rpm python3.11-flake8-6.1.0-1.0.2.el9.noarch.rpm python3.11-flit-core-3.10.1-1.el9.noarch.rpm python3.11-frozenlist-1.5.0-1.0.1.el9.x86_64.rpm python3.11-galaxy-importer-0.4.27-1.el9.noarch.rpm python3.11-galaxy-ng-4.10.1-0.0.3.el9.noarch.rpm python3.11-gitdb-4.0.11-2.0.2.el9.noarch.rpm python3.11-gitpython-3.1.43-1.0.1.el9.noarch.rpm python3.11-gnupg-0.5.2-1.0.3.el9.noarch.rpm python3.11-googleapis-common-protos-1.66.0-1.0.3.el9.noarch.rpm python3.11-grpcio-1.68.1-1.0.1.el9.x86_64.rpm python3.11-gunicorn-22.0.0-1.0.1.el9.noarch.rpm python3.11-hatch-vcs-0.4.0-1.0.1.el9.noarch.rpm python3.11-hatchling-1.27.0-1.el9.noarch.rpm python3.11-id-1.5.0-1.0.1.el9.noarch.rpm python3.11-importlib-metadata-6.0.1-1.0.1.el9.noarch.rpm python3.11-inflection-0.5.1-3.0.2.el9.noarch.rpm python3.11-insights-analytics-collector-0.3.2-1.0.3.el9.noarch.rpm python3.11-jaraco-classes-3.4.0-1.el9.noarch.rpm python3.11-jaraco-context-6.0.1-1.el9.noarch.rpm python3.11-jaraco-functools-4.1.0-1.el9.noarch.rpm python3.11-jeepney-0.8.0-1.el9.noarch.rpm python3.11-jinja2-3.1.4-1.0.4.el9.noarch.rpm python3.11-jmespath-0.9.4-13.el9.noarch.rpm python3.11-jq-1.6.0-1.el9.x86_64.rpm python3.11-json-stream-2.3.2-1.0.1.el9.noarch.rpm python3.11-json-stream-rs-tokenizer-0.4.26-1.0.1.el9.x86_64.rpm python3.11-jsonschema-4.21.1-1.0.1.el9.noarch.rpm python3.11-jsonschema-specifications-2024.10.1-1.el9.noarch.rpm python3.11-keyring-25.6.0-1.el9.noarch.rpm python3.11-ldap-3.4.3-3.el9.x86_64.rpm python3.11-markdown-3.3.4-5.el9.noarch.rpm python3.11-markdown-it-py-3.0.0-3.el9.x86_64.rpm python3.11-markuppy-1.14-3.0.3.el9.noarch.rpm python3.11-markupsafe-3.0.2-1.el9.x86_64.rpm python3.11-marshmallow-3.23.1-1.0.1.el9.noarch.rpm python-maturin-1.4.0-2.el9.x86_64.rpm python3.11-mccabe-0.7.0-3.0.2.el9.noarch.rpm python3.11-mdurl-0.1.2-8.0.3.el9.noarch.rpm python3.11-more-itertools-10.6.0-1.el9.noarch.rpm python3.11-multidict-6.1.0-1.el9.x86_64.rpm python3.11-mypy_extensions-1.0.0-1.0.1.el9.noarch.rpm python3.11-nh3-0.2.20-1.0.1.el9.x86_64.rpm python3.11-oauthlib-3.1.1-6.el9.noarch.rpm python3.11-odfpy-1.4.1-6.0.3.el9.noarch.rpm python3.11-openpyxl-3.1.5-1.el9.noarch.rpm python3.11-packaging-24.2-1.el9.noarch.rpm python3.11-parsley-1.3-2.0.2.el9.noarch.rpm python3.11-pathspec-0.12.1-1.0.1.el9.noarch.rpm python3.11-pbr-6.1.0-1.el9.noarch.rpm python3.11-pillow-10.3.0-1.el9.x86_64.rpm python3.11-pip-tools-7.4.1-1.0.1.el9.noarch.rpm python-pip-tools-doc-7.4.1-1.0.1.el9.noarch.rpm python3.11-platformdirs-4.3.6-1.0.1.el9.noarch.rpm python3.11-prometheus-client-0.21.1-1.el9.noarch.rpm python3.11-protobuf-4.25.3-1.0.1.el9.x86_64.rpm python3.11-psycopg-3.1.18-1.0.3.el9.noarch.rpm python3.11-psycopg_c-3.1.18-1.0.3.el9.x86_64.rpm python3.11-psycopg_pool-3.1.18-1.0.3.el9.noarch.rpm python3.11-pulp-ansible-0.21.9-1.el9.noarch.rpm python3.11-pulp-container-2.19.3-1.0.1.el9.noarch.rpm python3.11-pulp-glue-0.25.7-1.0.3.el9.noarch.rpm python3.11-pulpcore-3.49.15-1.0.5.el9.noarch.rpm python3.11-pyasn1-0.4.8-7.el9.noarch.rpm python3.11-pyasn1-modules-0.4.8-7.el9.noarch.rpm python3.11-pycares-4.5.0-1.el9.x86_64.rpm python3.11-pycodestyle-2.11.1-1.0.1.el9.noarch.rpm python3.11-pyflakes-3.1.0-1.0.1.el9.noarch.rpm python3.11-pygments-2.18.0-1.0.2.el9.noarch.rpm python3.11-pygtrie-2.5.0-1.0.3.el9.noarch.rpm python3.11-pyjwt-2.8.0-1.el9.noarch.rpm python3.11-pyopenssl-24.3.0-1.0.1.el9.noarch.rpm python3.11-pyparsing-3.1.1-1.0.1.el9.noarch.rpm python3.11-pyproject_hooks-1.2.0-1.0.1.el9.noarch.rpm python3.11-python3-openid-3.2.0-1.0.3.el9.noarch.rpm python3.11-readme-renderer-44.0-2.el9.noarch.rpm python3.11-redis-5.0.2-1.el9.noarch.rpm python3.11-referencing-0.35.1-1.el9.noarch.rpm python3.11-requests-oauthlib-1.3.0-13.el9.noarch.rpm python3.11-requests-toolbelt-1.0.0-1.el9.noarch.rpm python3.11-resolvelib-0.5.4-6.0.2.el9.noarch.rpm python3.11-rfc3986+idna2008-2.0.0-1.el9.noarch.rpm python3.11-rfc3986-2.0.0-1.el9.noarch.rpm python3.11-rich-13.9.4-1.0.1.el9.noarch.rpm python3.11-rpds-py-0.22.3-1.el9.x86_64.rpm python3.11-ruamel.yaml-0.18.6-1.el9.noarch.rpm python3.11-ruamel.yaml.clib-0.2.12-1.el9.x86_64.rpm python3.11-s3transfer-0.10.4-1.el9.noarch.rpm python3.11-secretstorage-3.3.3-1.el9.noarch.rpm python3.11-semantic-version-2.10.0-1.0.2.el9.noarch.rpm python3.11-setproctitle-1.3.4-1.0.2.el9.x86_64.rpm python3.11-setuptools-twine-0.1.3-1.x86_64.rpm python3.11-setuptools_scm-8.1.0-1.0.2.el9.noarch.rpm python3.11-smmap-5.0.1-1.0.1.el9.noarch.rpm python3.11-social-auth-app-django-5.4.2-1.0.1.el9.noarch.rpm python3.11-social-auth-core-4.5.4-1.0.2.el9.noarch.rpm python3.11-sqlparse-0.5.3-1.0.1.el9.noarch.rpm python3.11-subprocess-tee-0.4.2-1.0.2.el9.noarch.rpm python3.11-tablib-3.5.0-1.0.1.el9.noarch.rpm python3.11-trove-classifiers-2025.2.18.16-1.el9.noarch.rpm python3.11-twine-6.1.0-1.el9.x86_64.rpm python3.11-typing-extensions-4.12.2-1.0.1.el9.noarch.rpm python3.11-uritemplate-4.1.1-2.0.2.el9.noarch.rpm python3.11-url-normalize-1.4.3-4.0.2.el9.noarch.rpm python3.11-uuid6-2024.1.12-1.el9.noarch.rpm python3.11-wcmatch-10.0-1.0.1.el9.noarch.rpm python3.11-whitenoise-6.6.0-1.0.1.el9.noarch.rpm python3.11-wrapt-1.17.0-1.0.1.el9.x86_64.rpm python3.11-xlrd-2.0.1-5.0.2.el9.noarch.rpm python3.11-xlwt-1.3.0-3.0.2.el9.noarch.rpm python3.11-yamllint-1.35.1-1.el9.noarch.rpm python3.11-yarl-1.9.4-1.0.2.el9.x86_64.rpm python3.11-zipp-0.5.1-2.el9.noarch.rpm python3.11-black-24.10.0-1.0.1.el9.x86_64.rpm python3.11-cryptography-41.0.7-3.el9.x86_64.rpm python3.11-pluggy-1.0.0-3.el9.noarch.rpm receptor-1.4.4-1.el9.x86_64.rpm supervisor-4.2.5-6.0.1.el9.noarch.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/ansible-collection-ansible-posix-1.5.4-3.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/ansible-collection-community-crypto-2.10.0-2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/ansible-collection-community-postgresql-2.3.2-2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/ansible-collection-mdellweg-filters-0.0.3-2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/ansible-collection-pulp-pulp_installer-3.22.1-10.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/ansible-role-postgresql-3.4.2-2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/dumb-init-1.2.5-4.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/jq-1.7.1-10.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/ol-automation-manager-2.3.0-16.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/ol-automation-manager-selinux-0.1-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/ol-private-automation-hub-1.0.10-12.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/opentelemetry-instrumentation-django-0.44b0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/opentelemetry_api-1.23.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/opentelemetry_distro-0.44b0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/opentelemetry_exporter_otlp-1.23.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/opentelemetry_exporter_otlp_proto_common-1.23.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/opentelemetry_exporter_otlp_proto_grpc-1.23.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/opentelemetry_exporter_otlp_proto_http-1.23.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/opentelemetry_instrumentation-0.44b0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/opentelemetry_instrumentation_wsgi-0.44b0-1.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/opentelemetry_proto-1.23.0-1.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/opentelemetry_sdk-1.23.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/opentelemetry_semantic_conventions-0.44b0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/opentelemetry_util_http-0.44b0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/pulpcore-selinux-2.0.1-1.0.4.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-aiodns-3.1.1-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-aiofiles-23.2.1-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-aiohttp-3.9.5-1.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-aiosignal-1.3.2-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-ansible-builder-3.1.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-ansible-compat-24.10.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-ansible-core-2.16.6-1.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-ansible-lint-24.9.0-1.0.3.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-asgiref-3.8.1-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-async-lru-2.0.4-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-async-timeout-5.0.1-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-asyncio-throttle-1.0.2-3.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-attrs-22.2.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-awscrt-0.22.0-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-backoff-2.2.1-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-backports-tarfile-1.2.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-bindep-2.11.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-boto3-1.35.82-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-botocore-1.35.82-2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-bracex-2.5-1.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-brotli-1.0.9-2.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-build-1.2.2-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-calver-2022.6.26-2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-certifi-2024.12.14-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-click-8.1.7-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-colorama-0.4.6-4.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-coverage-7.6.3-2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-dateutil-2.8.1-8.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-defusedxml-0.7.1-3.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-deprecated-1.2.15-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-diff-match-patch-20241021-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-distro-1.9.0-1.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-django-4.2.17-1.0.0.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-django-ansible-base-2025.1.3-2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-django-auth-ldap-4.0.0-1.0.3.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-django-crum-0.7.9-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-django-filter-23.5-1.0.4.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-django-ipware-3.0.7-1.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-django-lifecycle-1.1.2-1.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-django-picklefield-3.2-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-django-prometheus-2.3.1-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-django_guid-3.4.0-1.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-django_import_export-3.3.9-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-django_split_settings-1.3.2-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-djangorestframework-3.15.1-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-djangorestframework-queryfields-1.1.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-docutils-0.21.2-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-drf-access-policy-1.5.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-drf-nested-routers-0.93.5-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-drf-spectacular-0.26.5-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-dynaconf-3.2.6-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-et-xmlfile-2.0.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-et_xmlfile-2.0.0-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-filelock-3.16.1-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-flake8-6.1.0-1.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-flit-core-3.10.1-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-frozenlist-1.5.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-galaxy-importer-0.4.27-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-galaxy-ng-4.10.1-0.0.3.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-gitdb-4.0.11-2.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-gitpython-3.1.43-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-gnupg-0.5.2-1.0.3.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-googleapis-common-protos-1.66.0-1.0.3.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-grpcio-1.68.1-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-gunicorn-22.0.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-hatch-vcs-0.4.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-hatchling-1.27.0-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-id-1.5.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-importlib-metadata-6.0.1-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-inflection-0.5.1-3.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-insights-analytics-collector-0.3.2-1.0.3.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-jaraco-classes-3.4.0-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-jaraco-context-6.0.1-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-jaraco-functools-4.1.0-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-jeepney-0.8.0-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-jinja2-3.1.4-1.0.4.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-jmespath-0.9.4-13.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-jq-1.6.0-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-json-stream-2.3.2-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-json-stream-rs-tokenizer-0.4.26-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-jsonschema-4.21.1-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-jsonschema-specifications-2024.10.1-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-keyring-25.6.0-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-ldap-3.4.3-3.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-markdown-3.3.4-5.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-markdown-it-py-3.0.0-3.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-markuppy-1.14-3.0.3.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-markupsafe-3.0.2-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-marshmallow-3.23.1-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-maturin-1.4.0-2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-mccabe-0.7.0-3.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-mdurl-0.1.2-8.0.3.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-more-itertools-10.6.0-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-multidict-6.1.0-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-mypy_extensions-1.0.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-nh3-0.2.20-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-oauthlib-3.1.1-6.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-odfpy-1.4.1-6.0.3.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-openpyxl-3.1.5-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-packaging-24.2-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-parsley-1.3-2.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-pathspec-0.12.1-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-pbr-6.1.0-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-pillow-10.3.0-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-pip-tools-7.4.1-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-platformdirs-4.3.6-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-prometheus-client-0.21.1-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-protobuf-4.25.3-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-psycopg-3.1.18-1.0.3.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-pulp-ansible-0.21.9-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-pulp-container-2.19.3-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-pulp-glue-0.25.7-1.0.3.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-pulpcore-3.49.15-1.0.5.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-pyasn1-0.4.8-7.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-pycares-4.5.0-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-pycodestyle-2.11.1-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-pyflakes-3.1.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-pygments-2.18.0-1.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-pygtrie-2.5.0-1.0.3.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-pyjwt-2.8.0-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-pyopenssl-24.3.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-pyparsing-3.1.1-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-pyproject_hooks-1.2.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-python3-openid-3.2.0-1.0.3.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-readme-renderer-44.0-2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-redis-5.0.2-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-referencing-0.35.1-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-requests-oauthlib-1.3.0-13.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-requests-toolbelt-1.0.0-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-resolvelib-0.5.4-6.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-rfc3986-2.0.0-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-rich-13.9.4-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-rpds-py-0.22.3-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-ruamel.yaml-0.18.6-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-ruamel.yaml.clib-0.2.12-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-s3transfer-0.10.4-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-secretstorage-3.3.3-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-semantic-version-2.10.0-1.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-setproctitle-1.3.4-1.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-setuptools-twine-0.1.3-1.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-setuptools_scm-8.1.0-1.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-smmap-5.0.1-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-social-auth-app-django-5.4.2-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-social-auth-core-4.5.4-1.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-sqlparse-0.5.3-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-subprocess-tee-0.4.2-1.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-tablib-3.5.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-trove-classifiers-2025.2.18.16-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-twine-6.1.0-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-typing-extensions-4.12.2-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-uritemplate-4.1.1-2.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-url-normalize-1.4.3-4.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-uuid6-2024.1.12-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-wcmatch-10.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-whitenoise-6.6.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-wrapt-1.17.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-xlrd-2.0.1-5.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-xlwt-1.3.0-3.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-yamllint-1.35.1-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-yarl-1.9.4-1.0.2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python-zipp-0.5.1-2.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python3.11-black-24.10.0-1.0.1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python3.11-cryptography-41.0.7-3.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/python3.11-pluggy-1.0.0-3.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/receptor-1.4.4-1.el9.src.rpm http://oss.oracle.com/ol9/SRPMS-updates/supervisor-4.2.5-6.0.1.el9.src.rpm Related CVEs: CVE-2025-47273 CVE-2024-53427 CVE-2024-56326 CVE-2024-4067 CVE-2024-7143 CVE-2024-26130 CVE-2024-32650 CVE-2024-53907 CVE-2024-6345 CVE-2025-27516 Description of changes: Release Oracle Automation Manager 2.3 From el-errata at oss.oracle.com Tue Jul 1 15:10:02 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:10:02 -0700 Subject: [El-errata] ELBA-2025-7468 Oracle Linux 10 .NET 8.0 bug fix and enhancement update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7468 http://linux.oracle.com/errata/ELBA-2025-7468.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: aspnetcore-runtime-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm aspnetcore-runtime-dbg-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm aspnetcore-targeting-pack-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm dotnet-apphost-pack-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm dotnet-hostfxr-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm dotnet-runtime-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm dotnet-runtime-dbg-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm dotnet-sdk-8.0-8.0.117-1.0.1.el10_0.x86_64.rpm dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.0.1.el10_0.x86_64.rpm dotnet-sdk-dbg-8.0-8.0.117-1.0.1.el10_0.x86_64.rpm dotnet-targeting-pack-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm dotnet-templates-8.0-8.0.117-1.0.1.el10_0.x86_64.rpm aarch64: aspnetcore-runtime-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm aspnetcore-runtime-dbg-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm aspnetcore-targeting-pack-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm dotnet-apphost-pack-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm dotnet-hostfxr-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm dotnet-runtime-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm dotnet-runtime-dbg-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm dotnet-sdk-8.0-8.0.117-1.0.1.el10_0.aarch64.rpm dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.0.1.el10_0.aarch64.rpm dotnet-sdk-dbg-8.0-8.0.117-1.0.1.el10_0.aarch64.rpm dotnet-targeting-pack-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm dotnet-templates-8.0-8.0.117-1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/dotnet8.0-8.0.117-1.0.1.el10_0.src.rpm Description of changes: [8.0.117-1.0.1] - Add support for Oracle Linux [8.0.117-1] - Update to .NET SDK 8.0.117 and Runtime 8.0.17 - Resolves: RHEL-94416 [8.0.116-2] - Update to .NET SDK 8.0.116 and Runtime 8.0.16 - Resolves: RHEL-89447 [8.0.115-2] - Update to .NET SDK 8.0.115 and Runtime 8.0.15 - Resolves: RHEL-85275 [8.0.114-2] - Update to .NET SDK 8.0.114 and Runtime 8.0.14 - Resolves: RHEL-81643 From el-errata at oss.oracle.com Tue Jul 1 15:10:03 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:10:03 -0700 Subject: [El-errata] ELSA-2025-7462 Important: Oracle Linux 10 podman security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7462 http://linux.oracle.com/errata/ELSA-2025-7462.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: podman-5.4.0-10.0.1.el10_0.x86_64.rpm podman-docker-5.4.0-10.0.1.el10_0.noarch.rpm podman-remote-5.4.0-10.0.1.el10_0.x86_64.rpm podman-tests-5.4.0-10.0.1.el10_0.x86_64.rpm aarch64: podman-5.4.0-10.0.1.el10_0.aarch64.rpm podman-docker-5.4.0-10.0.1.el10_0.noarch.rpm podman-remote-5.4.0-10.0.1.el10_0.aarch64.rpm podman-tests-5.4.0-10.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/podman-5.4.0-10.0.1.el10_0.src.rpm Related CVEs: CVE-2025-22869 CVE-2025-27144 Description of changes: [6:5.4.0-10.0.1] - Add devices on container startup, not on creation - overlay: Put should ignore ENINVAL for Unmount [Orabug: 36234694] - Drop nmap-ncat requirement and skip ignore-socket test case [Orabug: 34117404] [6:5.4.0-10] - rebuild to resolve CVE-2025-22871 - Pick latest f rom https://github.com/containers/podman/tree/v5.4-rhel https://github.com/containers/podman/commit/0ee1d49 From el-errata at oss.oracle.com Tue Jul 1 15:10:04 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:10:04 -0700 Subject: [El-errata] ELSA-2025-7475 Important: Oracle Linux 10 grafana security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7475 http://linux.oracle.com/errata/ELSA-2025-7475.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: grafana-10.2.6-18.el10_0.x86_64.rpm grafana-selinux-10.2.6-18.el10_0.x86_64.rpm aarch64: grafana-10.2.6-18.el10_0.aarch64.rpm grafana-selinux-10.2.6-18.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/grafana-10.2.6-18.el10_0.src.rpm Related CVEs: CVE-2025-30204 Description of changes: [10.2.6-18] - Resolves RHEL-89943: CVE-2025-4123 [10.2.6-16] - Resolves RHEL-85420: Move home directory of grafana to /var/lib/grafana [10.2.6-15] - Resolves RHEL-84627: CVE-2025-30204 From el-errata at oss.oracle.com Tue Jul 1 15:10:06 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:10:06 -0700 Subject: [El-errata] ELSA-2025-7484 Important: Oracle Linux 10 gvisor-tap-vsock security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7484 http://linux.oracle.com/errata/ELSA-2025-7484.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: gvisor-tap-vsock-0.8.5-2.el10_0.x86_64.rpm gvisor-tap-vsock-gvforwarder-0.8.5-2.el10_0.x86_64.rpm aarch64: gvisor-tap-vsock-0.8.5-2.el10_0.aarch64.rpm gvisor-tap-vsock-gvforwarder-0.8.5-2.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/gvisor-tap-vsock-0.8.5-2.el10_0.src.rpm Related CVEs: CVE-2025-22869 Description of changes: [6:0.8.5-2] - Rebuild on new golang to fix CVE-2025-22871 [6:0.8.5-1] - update to https://github.com/containers/gvisor-tap-vsock/releases/tag/v0.8.5 - Related: RHEL-80817 [6:0.8.4-1] - update to https://github.com/containers/gvisor-tap-vsock/releases/tag/v0.8.4 - Resolves: RHEL-83030 From el-errata at oss.oracle.com Tue Jul 1 15:10:07 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:10:07 -0700 Subject: [El-errata] ELSA-2025-7491 Important: Oracle Linux 10 firefox security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7491 http://linux.oracle.com/errata/ELSA-2025-7491.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: firefox-128.11.0-1.0.1.el10_0.x86_64.rpm aarch64: firefox-128.11.0-1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/firefox-128.11.0-1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-3028 CVE-2025-3029 CVE-2025-3030 Description of changes: [128.11.0-1.0.1] - Fix firefox-oracle-default-prefs.js for new nss [Orabug: 37079789] [128.11.0-1] - Update to 128.11.0 [128.10.1-1] - Update to 128.10.1 From el-errata at oss.oracle.com Tue Jul 1 15:10:08 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:10:08 -0700 Subject: [El-errata] ELSA-2025-7493 Important: Oracle Linux 10 thunderbird security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7493 http://linux.oracle.com/errata/ELSA-2025-7493.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: thunderbird-128.11.0-1.0.1.el10_0.x86_64.rpm aarch64: thunderbird-128.11.0-1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/thunderbird-128.11.0-1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-3028 CVE-2025-3029 CVE-2025-3030 Description of changes: [128.11.0-1.0.1] - Add Oracle prefs [128.11.0-1] - Update to 128.11.0 [128.10.1-1] - Update to 128.10.1 From el-errata at oss.oracle.com Tue Jul 1 15:10:10 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:10:10 -0700 Subject: [El-errata] ELSA-2025-7505 Important: Oracle Linux 10 libsoup3 security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7505 http://linux.oracle.com/errata/ELSA-2025-7505.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: libsoup3-3.6.5-3.el10_0.6.x86_64.rpm libsoup3-devel-3.6.5-3.el10_0.6.x86_64.rpm libsoup3-doc-3.6.5-3.el10_0.6.noarch.rpm aarch64: libsoup3-3.6.5-3.el10_0.6.aarch64.rpm libsoup3-devel-3.6.5-3.el10_0.6.aarch64.rpm libsoup3-doc-3.6.5-3.el10_0.6.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/libsoup3-3.6.5-3.el10_0.6.src.rpm Related CVEs: CVE-2025-2784 CVE-2025-32906 CVE-2025-32908 CVE-2025-32912 CVE-2025-32914 CVE-2025-46421 Description of changes: [3.6.5-3.el10_0.6] - Fix CVE-2025-4035, CVE-2025-4948, CVE-2025-32049, CVE-2025-32907 [3.6.5-3] - Add patch to hopefully fix http2-body-size-test timeouts [3.6.5-2] - Add patch to hopefully fix server-test timeouts [3.6.5-1] - Update to 3.6.5 and add patches for CVEs From el-errata at oss.oracle.com Tue Jul 1 15:10:11 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:10:11 -0700 Subject: [El-errata] ELSA-2025-8125 Important: Oracle Linux 10 firefox security update Message-ID: Oracle Linux Security Advisory ELSA-2025-8125 http://linux.oracle.com/errata/ELSA-2025-8125.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: firefox-128.11.0-1.0.1.el10_0.x86_64.rpm aarch64: firefox-128.11.0-1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/firefox-128.11.0-1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-4918 CVE-2025-4919 Description of changes: [128.11.0-1.0.1] - Fix firefox-oracle-default-prefs.js for new nss [Orabug: 37079789] [128.11.0-1] - Update to 128.11.0 [128.10.1-1] - Update to 128.10.1 From el-errata at oss.oracle.com Tue Jul 1 15:10:13 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:10:13 -0700 Subject: [El-errata] ELSA-2025-8196 Important: Oracle Linux 10 thunderbird security update Message-ID: Oracle Linux Security Advisory ELSA-2025-8196 http://linux.oracle.com/errata/ELSA-2025-8196.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: thunderbird-128.11.0-1.0.1.el10_0.x86_64.rpm aarch64: thunderbird-128.11.0-1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/thunderbird-128.11.0-1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-3875 CVE-2025-3877 CVE-2025-3909 CVE-2025-3932 Description of changes: [128.11.0-1.0.1] - Add Oracle prefs [128.11.0-1] - Update to 128.11.0 [128.10.1-1] - Update to 128.10.1 From el-errata at oss.oracle.com Tue Jul 1 15:10:14 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:10:14 -0700 Subject: [El-errata] ELSA-2025-8814 Important: Oracle Linux 10 .NET 8.0 security update Message-ID: Oracle Linux Security Advisory ELSA-2025-8814 http://linux.oracle.com/errata/ELSA-2025-8814.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: aspnetcore-runtime-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm aspnetcore-runtime-dbg-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm aspnetcore-targeting-pack-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm dotnet-apphost-pack-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm dotnet-hostfxr-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm dotnet-runtime-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm dotnet-runtime-dbg-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm dotnet-sdk-8.0-8.0.117-1.0.1.el10_0.x86_64.rpm dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.0.1.el10_0.x86_64.rpm dotnet-sdk-dbg-8.0-8.0.117-1.0.1.el10_0.x86_64.rpm dotnet-targeting-pack-8.0-8.0.17-1.0.1.el10_0.x86_64.rpm dotnet-templates-8.0-8.0.117-1.0.1.el10_0.x86_64.rpm aarch64: aspnetcore-runtime-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm aspnetcore-runtime-dbg-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm aspnetcore-targeting-pack-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm dotnet-apphost-pack-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm dotnet-hostfxr-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm dotnet-runtime-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm dotnet-runtime-dbg-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm dotnet-sdk-8.0-8.0.117-1.0.1.el10_0.aarch64.rpm dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.0.1.el10_0.aarch64.rpm dotnet-sdk-dbg-8.0-8.0.117-1.0.1.el10_0.aarch64.rpm dotnet-targeting-pack-8.0-8.0.17-1.0.1.el10_0.aarch64.rpm dotnet-templates-8.0-8.0.117-1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/dotnet8.0-8.0.117-1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-30399 Description of changes: [8.0.117-1.0.1] - Add support for Oracle Linux [8.0.117-1] - Update to .NET SDK 8.0.117 and Runtime 8.0.17 - Resolves: RHEL-94416 [8.0.116-2] - Update to .NET SDK 8.0.116 and Runtime 8.0.16 - Resolves: RHEL-89447 [8.0.115-2] - Update to .NET SDK 8.0.115 and Runtime 8.0.15 - Resolves: RHEL-85275 [8.0.114-2] - Update to .NET SDK 8.0.114 and Runtime 8.0.14 - Resolves: RHEL-81643 From el-errata at oss.oracle.com Tue Jul 1 15:14:06 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:14:06 -0700 Subject: [El-errata] ELSA-2025-8636 Important: Oracle Linux 10 perl-FCGI security update Message-ID: Oracle Linux Security Advisory ELSA-2025-8636 http://linux.oracle.com/errata/ELSA-2025-8636.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: perl-FCGI-0.82-13.1.el10_0.x86_64.rpm aarch64: perl-FCGI-0.82-13.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/perl-FCGI-0.82-13.1.el10_0.src.rpm Related CVEs: CVE-2025-40907 Description of changes: [1:0.82-13.1] - Fix CVE-2025-40907 (integer overflow when parsing FastCGI parameters) From el-errata at oss.oracle.com Tue Jul 1 15:14:09 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:14:09 -0700 Subject: [El-errata] ELSA-2025-8915 Moderate: Oracle Linux 10 grafana-pcp security update Message-ID: Oracle Linux Security Advisory ELSA-2025-8915 http://linux.oracle.com/errata/ELSA-2025-8915.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: grafana-pcp-5.2.2-3.el10_0.x86_64.rpm aarch64: grafana-pcp-5.2.2-3.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/grafana-pcp-5.2.2-3.el10_0.src.rpm Related CVEs: CVE-2025-22871 Description of changes: [5.2.2-3] - Resolves RHEL-89218: CVE-2025-22871 From el-errata at oss.oracle.com Tue Jul 1 15:14:10 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:14:10 -0700 Subject: [El-errata] ELSA-2025-9146 Moderate: Oracle Linux 10 podman security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9146 http://linux.oracle.com/errata/ELSA-2025-9146.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: podman-5.4.0-10.0.1.el10_0.x86_64.rpm podman-docker-5.4.0-10.0.1.el10_0.noarch.rpm podman-remote-5.4.0-10.0.1.el10_0.x86_64.rpm podman-tests-5.4.0-10.0.1.el10_0.x86_64.rpm aarch64: podman-5.4.0-10.0.1.el10_0.aarch64.rpm podman-docker-5.4.0-10.0.1.el10_0.noarch.rpm podman-remote-5.4.0-10.0.1.el10_0.aarch64.rpm podman-tests-5.4.0-10.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/podman-5.4.0-10.0.1.el10_0.src.rpm Related CVEs: CVE-2025-22871 Description of changes: [6:5.4.0-10.0.1] - Add devices on container startup, not on creation - overlay: Put should ignore ENINVAL for Unmount [Orabug: 36234694] - Drop nmap-ncat requirement and skip ignore-socket test case [Orabug: 34117404] [6:5.4.0-10] - rebuild to resolve CVE-2025-22871 - Pick latest f rom https://github.com/containers/podman/tree/v5.4-rhel https://github.com/containers/podman/commit/0ee1d49 From el-errata at oss.oracle.com Tue Jul 1 15:14:12 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:14:12 -0700 Subject: [El-errata] ELSA-2025-9148 Moderate: Oracle Linux 10 buildah security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9148 http://linux.oracle.com/errata/ELSA-2025-9148.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: buildah-1.39.4-2.0.1.el10_0.x86_64.rpm buildah-tests-1.39.4-2.0.1.el10_0.x86_64.rpm aarch64: buildah-1.39.4-2.0.1.el10_0.aarch64.rpm buildah-tests-1.39.4-2.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/buildah-1.39.4-2.0.1.el10_0.src.rpm Related CVEs: CVE-2025-22871 Description of changes: [2:1.39.4-2.0.1] - Drop nmap-ncat requirement and skip ignore-socket test case [Orabug: 34117178] [2:1.39.4-2] - Rebuild on new golang to fix CVE-2025-22871 [2:1.39.4-1] - update to https://github.com/containers/buildah/releases/tag/v1.39.4 - Related: RHEL-80817 [2:1.39.3-1] - update to https://github.com/containers/buildah/releases/tag/v1.39.3 - Related: RHEL-80817 [2:1.39.2-1] - update to https://github.com/containers/buildah/releases/tag/v1.39.2 - Related: RHEL-80817 [2:1.39.1-1] - update to https://github.com/containers/buildah/releases/tag/v1.39.1 - Resolves: RHEL-81133 From el-errata at oss.oracle.com Tue Jul 1 15:14:08 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:14:08 -0700 Subject: [El-errata] ELSA-2025-8666 Moderate: Oracle Linux 10 grafana security update Message-ID: Oracle Linux Security Advisory ELSA-2025-8666 http://linux.oracle.com/errata/ELSA-2025-8666.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: grafana-10.2.6-18.el10_0.x86_64.rpm grafana-selinux-10.2.6-18.el10_0.x86_64.rpm aarch64: grafana-10.2.6-18.el10_0.aarch64.rpm grafana-selinux-10.2.6-18.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/grafana-10.2.6-18.el10_0.src.rpm Related CVEs: CVE-2025-22871 Description of changes: [10.2.6-18] - Resolves RHEL-89943: CVE-2025-4123 [10.2.6-16] - Resolves RHEL-85420: Move home directory of grafana to /var/lib/grafana [10.2.6-15] - Resolves RHEL-84627: CVE-2025-30204 From el-errata at oss.oracle.com Tue Jul 1 15:14:13 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:14:13 -0700 Subject: [El-errata] ELSA-2025-9149 Moderate: Oracle Linux 10 skopeo security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9149 http://linux.oracle.com/errata/ELSA-2025-9149.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: skopeo-1.18.1-2.el10_0.x86_64.rpm skopeo-tests-1.18.1-2.el10_0.x86_64.rpm aarch64: skopeo-1.18.1-2.el10_0.aarch64.rpm skopeo-tests-1.18.1-2.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/skopeo-1.18.1-2.el10_0.src.rpm Related CVEs: CVE-2025-22871 Description of changes: [1:1.18.1-2] - Fix bats dep on tests subpackage - Resolves: RHEL-58990 - Rebuild on new golang to fix CVE-2025-22871 [1:1.18.1-1] - update to the latest content of https://github.com/containers/skopeo/tree/release-1.18 (https://github.com/containers/skopeo/commit/bfd0850) - fixes "CVE-2025-27144 skopeo: Go JOSE's Parsing Vulnerable to Denial of Service [rhel-10.1]" - Resolves: RHEL-80611 From el-errata at oss.oracle.com Tue Jul 1 15:14:15 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:14:15 -0700 Subject: [El-errata] ELSA-2025-9151 Moderate: Oracle Linux 10 gvisor-tap-vsock security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9151 http://linux.oracle.com/errata/ELSA-2025-9151.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: gvisor-tap-vsock-0.8.5-2.el10_0.x86_64.rpm gvisor-tap-vsock-gvforwarder-0.8.5-2.el10_0.x86_64.rpm aarch64: gvisor-tap-vsock-0.8.5-2.el10_0.aarch64.rpm gvisor-tap-vsock-gvforwarder-0.8.5-2.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/gvisor-tap-vsock-0.8.5-2.el10_0.src.rpm Related CVEs: CVE-2025-22871 Description of changes: [6:0.8.5-2] - Rebuild on new golang to fix CVE-2025-22871 [6:0.8.5-1] - update to https://github.com/containers/gvisor-tap-vsock/releases/tag/v0.8.5 - Related: RHEL-80817 [6:0.8.4-1] - update to https://github.com/containers/gvisor-tap-vsock/releases/tag/v0.8.4 - Resolves: RHEL-83030 From el-errata at oss.oracle.com Tue Jul 1 15:14:16 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:14:16 -0700 Subject: [El-errata] ELSA-2025-9156 Moderate: Oracle Linux 10 golang-github-openprinting-ipp-usb security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9156 http://linux.oracle.com/errata/ELSA-2025-9156.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: ipp-usb-0.9.27-3.el10_0.x86_64.rpm aarch64: ipp-usb-0.9.27-3.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/golang-github-openprinting-ipp-usb-0.9.27-3.el10_0.src.rpm Related CVEs: CVE-2025-22871 Description of changes: [0.9.27-3] - rebuild to fix CVE-2025-22871 From el-errata at oss.oracle.com Tue Jul 1 15:18:10 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:18:10 -0700 Subject: [El-errata] ELSA-2025-9466 Moderate: Oracle Linux 10 mod_proxy_cluster security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9466 http://linux.oracle.com/errata/ELSA-2025-9466.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: mod_proxy_cluster-1.3.22-1.el10_0.2.x86_64.rpm aarch64: mod_proxy_cluster-1.3.22-1.el10_0.2.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/mod_proxy_cluster-1.3.22-1.el10_0.2.src.rpm Related CVEs: CVE-2024-10306 Description of changes: [1.3.22-1.el10_0.2] - Resolves: RHEL-82256 - Update deprecated misspeled EnableMCPMReceive directive [1.3.22-1.el10_0.1] - Resolves: RHEL-80796 - Rebase mod_proxy_cluster to upstream 1.3.22.Final release [1.3.22-1] - Resolves: RHEL-80480 Rebase mod_proxy_cluster to upstream 1.3.22.Final release From el-errata at oss.oracle.com Tue Jul 1 15:18:07 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:18:07 -0700 Subject: [El-errata] ELBA-2025-9485 Oracle Linux 10 softhsm bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9485 http://linux.oracle.com/errata/ELBA-2025-9485.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: softhsm-2.6.1-16.el10_0.x86_64.rpm aarch64: softhsm-2.6.1-16.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/softhsm-2.6.1-16.el10_0.src.rpm Description of changes: [2.6.1-16] - Add BuildRequires on systemd-rpm-macros Resolves: RHEL-88182 [2.6.1-15] - Use systemd-sysusers Resolves: RHEL-4901 From el-errata at oss.oracle.com Tue Jul 1 15:18:04 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:18:04 -0700 Subject: [El-errata] ELBA-2025-9467 Oracle Linux 10 python-awscrt bug fix and enhancement update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9467 http://linux.oracle.com/errata/ELBA-2025-9467.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: python3-awscrt-0.23.8-1.el10_0.x86_64.rpm aarch64: python3-awscrt-0.23.8-1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/python-awscrt-0.23.8-1.el10_0.src.rpm Description of changes: [0.23.8-1] - Update to 0.23.8 and add skip-testing-sha1.patch [0.20.2-6] - add gating.yaml From el-errata at oss.oracle.com Tue Jul 1 15:18:12 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:18:12 -0700 Subject: [El-errata] ELSA-2025-9486 Moderate: Oracle Linux 10 qt6-qtbase security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9486 http://linux.oracle.com/errata/ELSA-2025-9486.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: qt6-qtbase-6.8.1-9.el10_0.x86_64.rpm qt6-qtbase-common-6.8.1-9.el10_0.noarch.rpm qt6-qtbase-devel-6.8.1-9.el10_0.x86_64.rpm qt6-qtbase-examples-6.8.1-9.el10_0.x86_64.rpm qt6-qtbase-gui-6.8.1-9.el10_0.x86_64.rpm qt6-qtbase-mysql-6.8.1-9.el10_0.x86_64.rpm qt6-qtbase-odbc-6.8.1-9.el10_0.x86_64.rpm qt6-qtbase-postgresql-6.8.1-9.el10_0.x86_64.rpm qt6-qtbase-private-devel-6.8.1-9.el10_0.x86_64.rpm qt6-qtbase-static-6.8.1-9.el10_0.x86_64.rpm aarch64: qt6-qtbase-6.8.1-9.el10_0.aarch64.rpm qt6-qtbase-common-6.8.1-9.el10_0.noarch.rpm qt6-qtbase-devel-6.8.1-9.el10_0.aarch64.rpm qt6-qtbase-examples-6.8.1-9.el10_0.aarch64.rpm qt6-qtbase-gui-6.8.1-9.el10_0.aarch64.rpm qt6-qtbase-mysql-6.8.1-9.el10_0.aarch64.rpm qt6-qtbase-odbc-6.8.1-9.el10_0.aarch64.rpm qt6-qtbase-postgresql-6.8.1-9.el10_0.aarch64.rpm qt6-qtbase-private-devel-6.8.1-9.el10_0.aarch64.rpm qt6-qtbase-static-6.8.1-9.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/qt6-qtbase-6.8.1-9.el10_0.src.rpm Related CVEs: CVE-2025-5455 Description of changes: [6.8.1-9] - qt5: qt6: QtCore Assertion Failure Denial of Service (CVE-2025-5455) From el-errata at oss.oracle.com Tue Jul 1 15:18:09 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:18:09 -0700 Subject: [El-errata] ELSA-2025-9307 Moderate: Oracle Linux 10 freerdp security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9307 http://linux.oracle.com/errata/ELSA-2025-9307.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: freerdp-3.10.3-3.el10_0.x86_64.rpm freerdp-devel-3.10.3-3.el10_0.x86_64.rpm freerdp-libs-3.10.3-3.el10_0.x86_64.rpm freerdp-server-3.10.3-3.el10_0.x86_64.rpm libwinpr-3.10.3-3.el10_0.x86_64.rpm libwinpr-devel-3.10.3-3.el10_0.x86_64.rpm aarch64: freerdp-3.10.3-3.el10_0.aarch64.rpm freerdp-devel-3.10.3-3.el10_0.aarch64.rpm freerdp-libs-3.10.3-3.el10_0.aarch64.rpm freerdp-server-3.10.3-3.el10_0.aarch64.rpm libwinpr-3.10.3-3.el10_0.aarch64.rpm libwinpr-devel-3.10.3-3.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/freerdp-3.10.3-3.el10_0.src.rpm Related CVEs: CVE-2025-4478 Description of changes: [2:3.10.3-3] - Initialize function pointers after resource allocation - Fixes CVE-2025-4478 - Resolves: RHEL-91583 From el-errata at oss.oracle.com Tue Jul 1 15:18:13 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:18:13 -0700 Subject: [El-errata] ELSA-2025-9940 Moderate: Oracle Linux 10 python-setuptools security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9940 http://linux.oracle.com/errata/ELSA-2025-9940.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: python3-setuptools-69.0.3-12.el10_0.noarch.rpm python3-setuptools-wheel-69.0.3-12.el10_0.noarch.rpm aarch64: python3-setuptools-69.0.3-12.el10_0.noarch.rpm python3-setuptools-wheel-69.0.3-12.el10_0.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/python-setuptools-69.0.3-12.el10_0.src.rpm Related CVEs: CVE-2025-47273 Description of changes: [69.0.3-12] - Security fix for CVE-2025-47273 [69.0.3-11] - Change the test source location From el-errata at oss.oracle.com Tue Jul 1 15:18:06 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:18:06 -0700 Subject: [El-errata] ELBA-2025-9482 Oracle Linux 10 cmake bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9482 http://linux.oracle.com/errata/ELBA-2025-9482.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: cmake-3.30.5-3.el10_0.x86_64.rpm cmake-data-3.30.5-3.el10_0.noarch.rpm cmake-doc-3.30.5-3.el10_0.noarch.rpm cmake-filesystem-3.30.5-3.el10_0.x86_64.rpm cmake-gui-3.30.5-3.el10_0.x86_64.rpm cmake-rpm-macros-3.30.5-3.el10_0.noarch.rpm aarch64: cmake-3.30.5-3.el10_0.aarch64.rpm cmake-data-3.30.5-3.el10_0.noarch.rpm cmake-doc-3.30.5-3.el10_0.noarch.rpm cmake-filesystem-3.30.5-3.el10_0.aarch64.rpm cmake-gui-3.30.5-3.el10_0.aarch64.rpm cmake-rpm-macros-3.30.5-3.el10_0.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/cmake-3.30.5-3.el10_0.src.rpm Description of changes: [3.30.5-3] - macros: Fix missing asterisk in ctest macro From el-errata at oss.oracle.com Tue Jul 1 15:19:52 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 01 Jul 2025 08:19:52 -0700 Subject: [El-errata] ELSA-2025-9978 Important: Oracle Linux 9 sudo security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9978 http://linux.oracle.com/errata/ELSA-2025-9978.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: x86_64: sudo-1.9.5p2-10.el9_6.1.x86_64.rpm sudo-python-plugin-1.9.5p2-10.el9_6.1.x86_64.rpm aarch64: sudo-1.9.5p2-10.el9_6.1.aarch64.rpm sudo-python-plugin-1.9.5p2-10.el9_6.1.aarch64.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/sudo-1.9.5p2-10.el9_6.1.src.rpm Related CVEs: CVE-2025-32462 Description of changes: [1.9.5p2-10.1] RHEL 9.6.0.Z ERRATUM - CVE-2025-32462 sudo: LPE via host option Resolves: RHEL-100016 From el-errata at oss.oracle.com Wed Jul 2 17:09:43 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:09:43 -0700 Subject: [El-errata] ELSA-2025-10026 Important: Oracle Linux 8 python3.11 security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10026 http://linux.oracle.com/errata/ELSA-2025-10026.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: python3.11-3.11.13-1.0.1.el8_10.i686.rpm python3.11-3.11.13-1.0.1.el8_10.x86_64.rpm python3.11-debug-3.11.13-1.0.1.el8_10.i686.rpm python3.11-debug-3.11.13-1.0.1.el8_10.x86_64.rpm python3.11-devel-3.11.13-1.0.1.el8_10.i686.rpm python3.11-devel-3.11.13-1.0.1.el8_10.x86_64.rpm python3.11-idle-3.11.13-1.0.1.el8_10.i686.rpm python3.11-idle-3.11.13-1.0.1.el8_10.x86_64.rpm python3.11-libs-3.11.13-1.0.1.el8_10.i686.rpm python3.11-libs-3.11.13-1.0.1.el8_10.x86_64.rpm python3.11-rpm-macros-3.11.13-1.0.1.el8_10.noarch.rpm python3.11-test-3.11.13-1.0.1.el8_10.i686.rpm python3.11-test-3.11.13-1.0.1.el8_10.x86_64.rpm python3.11-tkinter-3.11.13-1.0.1.el8_10.i686.rpm python3.11-tkinter-3.11.13-1.0.1.el8_10.x86_64.rpm aarch64: python3.11-3.11.13-1.0.1.el8_10.aarch64.rpm python3.11-debug-3.11.13-1.0.1.el8_10.aarch64.rpm python3.11-devel-3.11.13-1.0.1.el8_10.aarch64.rpm python3.11-idle-3.11.13-1.0.1.el8_10.aarch64.rpm python3.11-libs-3.11.13-1.0.1.el8_10.aarch64.rpm python3.11-rpm-macros-3.11.13-1.0.1.el8_10.noarch.rpm python3.11-test-3.11.13-1.0.1.el8_10.aarch64.rpm python3.11-tkinter-3.11.13-1.0.1.el8_10.aarch64.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/python3.11-3.11.13-1.0.1.el8_10.src.rpm Related CVEs: CVE-2024-12718 CVE-2025-4138 CVE-2025-4330 CVE-2025-4435 CVE-2025-4517 Description of changes: [3.11.13-1.0.1] - Update rpm-macros description [Orabug: 36024572] [3.11.13-1] - Update to 3.11.13 - Security fixes for CVE-2025-4517, CVE-2025-4330, CVE-2025-4138, CVE-2024-12718, CVE-2025-4435 Resolves: RHEL-98037, RHEL-98006, RHEL-98223, RHEL-98114, RHEL-98200 From el-errata at oss.oracle.com Wed Jul 2 17:09:45 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:09:45 -0700 Subject: [El-errata] ELSA-2025-10027 Important: Oracle Linux 8 pam security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10027 http://linux.oracle.com/errata/ELSA-2025-10027.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: pam-1.3.1-37.0.1.el8_10.i686.rpm pam-1.3.1-37.0.1.el8_10.x86_64.rpm pam-devel-1.3.1-37.0.1.el8_10.i686.rpm pam-devel-1.3.1-37.0.1.el8_10.x86_64.rpm aarch64: pam-1.3.1-37.0.1.el8_10.aarch64.rpm pam-devel-1.3.1-37.0.1.el8_10.aarch64.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/pam-1.3.1-37.0.1.el8_10.src.rpm Related CVEs: CVE-2025-6020 Description of changes: [1.3.1-37.0.1] - pam_limits: fix use after free in pam_sm_open_session [Orabug: 36272695] [1.3.1-37] - pam_namespace: fix potential privilege escalation. Resolves: CVE-2025-6020 and RHEL-96724 From el-errata at oss.oracle.com Wed Jul 2 17:09:46 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:09:46 -0700 Subject: [El-errata] ELSA-2025-10074 Important: Oracle Linux 8 firefox security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10074 http://linux.oracle.com/errata/ELSA-2025-10074.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: firefox-128.12.0-1.0.1.el8_10.x86_64.rpm aarch64: firefox-128.12.0-1.0.1.el8_10.aarch64.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/firefox-128.12.0-1.0.1.el8_10.src.rpm Related CVEs: CVE-2025-6424 CVE-2025-6425 CVE-2025-6429 CVE-2025-6430 Description of changes: [128.12.0-1.0.1] - Fix firefox-oracle-default-prefs.js for new nss [Orabug: 37079789] [128.12.0] - Add debranding patches (Mustafa Gezen) - Add OpenELA default preferences (Louis Abel) [128.12.0-1] - Update to 128.12.0 build1 From el-errata at oss.oracle.com Wed Jul 2 17:11:33 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:11:33 -0700 Subject: [El-errata] ELSA-2025-10072 Important: Oracle Linux 9 firefox security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10072 http://linux.oracle.com/errata/ELSA-2025-10072.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: x86_64: firefox-128.12.0-1.0.1.el9_6.x86_64.rpm firefox-x11-128.12.0-1.0.1.el9_6.x86_64.rpm aarch64: firefox-128.12.0-1.0.1.el9_6.aarch64.rpm firefox-x11-128.12.0-1.0.1.el9_6.aarch64.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/firefox-128.12.0-1.0.1.el9_6.src.rpm Related CVEs: CVE-2025-6424 CVE-2025-6425 CVE-2025-6429 CVE-2025-6430 Description of changes: [128.12.0-1.0.1] - Fix firefox-oracle-default-prefs.js for new nss [Orabug: 37079773] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [128.12.0] - Add debranding patches (Mustafa Gezen) - Add OpenELA default preferences (Louis Abel) [128.12.0-1] - Update to 128.12.0 build1 From el-errata at oss.oracle.com Wed Jul 2 17:11:34 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:11:34 -0700 Subject: [El-errata] ELSA-2025-10136 Important: Oracle Linux 9 python3.9 security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10136 http://linux.oracle.com/errata/ELSA-2025-10136.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: x86_64: python-unversioned-command-3.9.21-2.el9_6.1.noarch.rpm python3-3.9.21-2.el9_6.1.i686.rpm python3-3.9.21-2.el9_6.1.x86_64.rpm python3-debug-3.9.21-2.el9_6.1.i686.rpm python3-debug-3.9.21-2.el9_6.1.x86_64.rpm python3-devel-3.9.21-2.el9_6.1.i686.rpm python3-devel-3.9.21-2.el9_6.1.x86_64.rpm python3-idle-3.9.21-2.el9_6.1.i686.rpm python3-idle-3.9.21-2.el9_6.1.x86_64.rpm python3-libs-3.9.21-2.el9_6.1.i686.rpm python3-libs-3.9.21-2.el9_6.1.x86_64.rpm python3-test-3.9.21-2.el9_6.1.i686.rpm python3-test-3.9.21-2.el9_6.1.x86_64.rpm python3-tkinter-3.9.21-2.el9_6.1.i686.rpm python3-tkinter-3.9.21-2.el9_6.1.x86_64.rpm aarch64: python-unversioned-command-3.9.21-2.el9_6.1.noarch.rpm python3-3.9.21-2.el9_6.1.aarch64.rpm python3-debug-3.9.21-2.el9_6.1.aarch64.rpm python3-devel-3.9.21-2.el9_6.1.aarch64.rpm python3-idle-3.9.21-2.el9_6.1.aarch64.rpm python3-libs-3.9.21-2.el9_6.1.aarch64.rpm python3-test-3.9.21-2.el9_6.1.aarch64.rpm python3-tkinter-3.9.21-2.el9_6.1.aarch64.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/python3.9-3.9.21-2.el9_6.1.src.rpm Related CVEs: CVE-2024-12718 CVE-2025-4138 CVE-2025-4330 CVE-2025-4435 CVE-2025-4517 Description of changes: [3.9.21-2.1] - Security fixes for CVE-2025-4517, CVE-2025-4330, CVE-2025-4138, CVE-2024-12718, CVE-2025-4435 Resolves: RHEL-98053, RHEL-98025, RHEL-98243, RHEL-98195, RHEL-98219 From el-errata at oss.oracle.com Wed Jul 2 17:16:03 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:16:03 -0700 Subject: [El-errata] ELBA-2025-20391 Oracle Linux 10 oraclelinux-release bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-20391 http://linux.oracle.com/errata/ELBA-2025-20391.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: oraclelinux-release-10.0-1.0.15.el10.x86_64.rpm oraclelinux-sb-certs-10.0-1.0.15.el10.noarch.rpm aarch64: oraclelinux-release-10.0-1.0.15.el10.aarch64.rpm oraclelinux-sb-certs-10.0-1.0.15.el10.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/oraclelinux-release-10.0-1.0.15.el10.src.rpm Description of changes: [10.0-1.0.15] - Add vendor UEFI certificates [Orabug: 38112566] From el-errata at oss.oracle.com Wed Jul 2 17:16:04 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:16:04 -0700 Subject: [El-errata] ELBA-2025-7460 Oracle Linux 10 osbuild-composer bug fix and enhancement update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7460 http://linux.oracle.com/errata/ELBA-2025-7460.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: osbuild-composer-134.1-2.0.1.el10_0.x86_64.rpm osbuild-composer-core-134.1-2.0.1.el10_0.x86_64.rpm osbuild-composer-worker-134.1-2.0.1.el10_0.x86_64.rpm aarch64: osbuild-composer-134.1-2.0.1.el10_0.aarch64.rpm osbuild-composer-core-134.1-2.0.1.el10_0.aarch64.rpm osbuild-composer-worker-134.1-2.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/osbuild-composer-134.1-2.0.1.el10_0.src.rpm Description of changes: [134.1-2.0.1] - Add OL10 support - Update repository URLs for baseos, appstream and UERK - Fix the label for UEKR repository - Simplify repository names [JIRA: OLDIS-35893] - Ensure build on latest golang: CVE-2024-34156 - Refactor patches to fix some naming and set a correct kernel for Oracle Linux [Orabug: 37253643] - Support using OCI variables inside built images [JIRA: OLDIS-35302] - Support using repository definitons with OCI variables [JIRA: OLDIS-38657] - Update repositories to contain OCI variables - Remove image types Minimal-raw and wsl [JIRA: OLDIS-38123] - Increase default /boot size to 1GB [Orabug: 36827079] - Add support for OCI hybrid images [JIRA: OLDIS-33593] - enable aarch64 OCI image builds [JIRA: OLDIS-33593] - support for building OL8/9 images on Oracle Linux 9 [Orabug: 36400619] [134.1-2] - Rebuild for CVE-2025-22871 [134.1-1] - Import upstream 134.1 From el-errata at oss.oracle.com Wed Jul 2 17:16:05 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:16:05 -0700 Subject: [El-errata] ELBA-2025-7469 Oracle Linux 10 .NET 9.0 bug fix and enhancement update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7469 http://linux.oracle.com/errata/ELBA-2025-7469.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: aspnetcore-runtime-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm aspnetcore-runtime-dbg-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm aspnetcore-targeting-pack-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-apphost-pack-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-host-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-hostfxr-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-runtime-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-runtime-dbg-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-sdk-9.0-9.0.107-1.0.1.el10_0.x86_64.rpm dotnet-sdk-9.0-source-built-artifacts-9.0.107-1.0.1.el10_0.x86_64.rpm dotnet-sdk-aot-9.0-9.0.107-1.0.1.el10_0.x86_64.rpm dotnet-sdk-dbg-9.0-9.0.107-1.0.1.el10_0.x86_64.rpm dotnet-targeting-pack-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-templates-9.0-9.0.107-1.0.1.el10_0.x86_64.rpm netstandard-targeting-pack-2.1-9.0.107-1.0.1.el10_0.x86_64.rpm aarch64: aspnetcore-runtime-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm aspnetcore-runtime-dbg-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm aspnetcore-targeting-pack-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-apphost-pack-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-host-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-hostfxr-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-runtime-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-runtime-dbg-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-sdk-9.0-9.0.107-1.0.1.el10_0.aarch64.rpm dotnet-sdk-9.0-source-built-artifacts-9.0.107-1.0.1.el10_0.aarch64.rpm dotnet-sdk-aot-9.0-9.0.107-1.0.1.el10_0.aarch64.rpm dotnet-sdk-dbg-9.0-9.0.107-1.0.1.el10_0.aarch64.rpm dotnet-targeting-pack-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-templates-9.0-9.0.107-1.0.1.el10_0.aarch64.rpm netstandard-targeting-pack-2.1-9.0.107-1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/dotnet9.0-9.0.107-1.0.1.el10_0.src.rpm Description of changes: [9.0.107-1.0.1] - Add support for Oracle Linux [9.0.107-1] - Update to .NET SDK 9.0.107 and Runtime 9.0.6 - Resolves: RHEL-94423 [9.0.106-2] - Update to .NET SDK 9.0.106 and Runtime 9.0.5 - Resolves: RHEL-89452 [9.0.105-2] - Update to .NET SDK 9.0.105 and Runtime 9.0.4 - Resolves: RHEL-85281 [9.0.104-2] - Update to .NET SDK 9.0.104 and Runtime 9.0.3 - Resolves: RHEL-81647 From el-errata at oss.oracle.com Wed Jul 2 17:16:06 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:16:06 -0700 Subject: [El-errata] ELBA-2025-9345 Oracle Linux 10 ansible-freeipa bug fix and enhancement update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9345 http://linux.oracle.com/errata/ELBA-2025-9345.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: ansible-freeipa-1.14.5-3.el10_0.noarch.rpm aarch64: ansible-freeipa-1.14.5-3.el10_0.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/ansible-freeipa-1.14.5-3.el10_0.src.rpm Description of changes: [1.14.5-3] - Fix AttributeError by defaulting dns_over_tls to False Resolves: RHEL-92892 [1.14.5-2] - Fix CA certificates iteration Resolves: RHEL-88214 From el-errata at oss.oracle.com Wed Jul 2 17:16:09 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:16:09 -0700 Subject: [El-errata] ELBA-2025-9414 Oracle Linux 10 ethtool bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9414 http://linux.oracle.com/errata/ELBA-2025-9414.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: ethtool-6.11-5.el10_0.x86_64.rpm aarch64: ethtool-6.11-5.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/ethtool-6.11-5.el10_0.src.rpm Description of changes: [2:6.11-5] - Fix MDI-X showing as Unknown (RHEL-75979) [2:6.11-4] - Fixed gating From el-errata at oss.oracle.com Wed Jul 2 17:16:08 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:16:08 -0700 Subject: [El-errata] ELBA-2025-9412 Oracle Linux 10 python3.12 bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9412 http://linux.oracle.com/errata/ELBA-2025-9412.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: python-unversioned-command-3.12.9-2.0.1.el10_0.1.noarch.rpm python3-3.12.9-2.0.1.el10_0.1.x86_64.rpm python3-debug-3.12.9-2.0.1.el10_0.1.x86_64.rpm python3-devel-3.12.9-2.0.1.el10_0.1.x86_64.rpm python3-idle-3.12.9-2.0.1.el10_0.1.x86_64.rpm python3-libs-3.12.9-2.0.1.el10_0.1.x86_64.rpm python3-test-3.12.9-2.0.1.el10_0.1.x86_64.rpm python3-tkinter-3.12.9-2.0.1.el10_0.1.x86_64.rpm aarch64: python-unversioned-command-3.12.9-2.0.1.el10_0.1.noarch.rpm python3-3.12.9-2.0.1.el10_0.1.aarch64.rpm python3-debug-3.12.9-2.0.1.el10_0.1.aarch64.rpm python3-devel-3.12.9-2.0.1.el10_0.1.aarch64.rpm python3-idle-3.12.9-2.0.1.el10_0.1.aarch64.rpm python3-libs-3.12.9-2.0.1.el10_0.1.aarch64.rpm python3-test-3.12.9-2.0.1.el10_0.1.aarch64.rpm python3-tkinter-3.12.9-2.0.1.el10_0.1.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/python3.12-3.12.9-2.0.1.el10_0.1.src.rpm Description of changes: [3.12.9-2.0.1.1] - Remove upstream URL reference [3.12.9-2.1] - Apply Intel's CET for mitigation against control-flow hijacking attacks From el-errata at oss.oracle.com Wed Jul 2 17:16:10 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:16:10 -0700 Subject: [El-errata] ELBA-2025-9472 Oracle Linux 10 valgrind bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9472 http://linux.oracle.com/errata/ELBA-2025-9472.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: valgrind-3.24.0-5.el10_0.x86_64.rpm valgrind-devel-3.24.0-5.el10_0.x86_64.rpm aarch64: valgrind-3.24.0-5.el10_0.aarch64.rpm valgrind-devel-3.24.0-5.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/valgrind-3.24.0-5.el10_0.src.rpm Description of changes: [3.24.0-5] - More VALGRIND_3_24_BRANCH patches 0015-ppc-test_dfp2-build-fix-for-GCC-15.patch 0016-syswrap-generic-Emit-pp_ExeContext-after-the-file-de.patch 0017-add_hardwired_spec-for-ld-linux-x86-64.so.2-memcmp.patch 0018-gdbserver_tests-filter-out-new-Missing-rpms-message.patch From el-errata at oss.oracle.com Wed Jul 2 17:16:11 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:16:11 -0700 Subject: [El-errata] ELBA-2025-9474 Oracle Linux 10 xdp-tools bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9474 http://linux.oracle.com/errata/ELBA-2025-9474.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: libxdp-1.5.3-1.el10_0.x86_64.rpm libxdp-devel-1.5.3-1.el10_0.x86_64.rpm libxdp-static-1.5.3-1.el10_0.x86_64.rpm xdp-tools-1.5.3-1.el10_0.x86_64.rpm aarch64: libxdp-1.5.3-1.el10_0.aarch64.rpm libxdp-devel-1.5.3-1.el10_0.aarch64.rpm libxdp-static-1.5.3-1.el10_0.aarch64.rpm xdp-tools-1.5.3-1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/xdp-tools-1.5.3-1.el10_0.src.rpm Description of changes: [1.5.3-1] - Upstream version bump From el-errata at oss.oracle.com Wed Jul 2 17:16:13 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:16:13 -0700 Subject: [El-errata] ELBA-2025-9475 Oracle Linux 10 ignition bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9475 http://linux.oracle.com/errata/ELBA-2025-9475.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: ignition-2.21.0-2.0.1.el10_0.x86_64.rpm ignition-edge-2.21.0-2.0.1.el10_0.x86_64.rpm ignition-validate-2.21.0-2.0.1.el10_0.x86_64.rpm aarch64: ignition-2.21.0-2.0.1.el10_0.aarch64.rpm ignition-edge-2.21.0-2.0.1.el10_0.aarch64.rpm ignition-validate-2.21.0-2.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/ignition-2.21.0-2.0.1.el10_0.src.rpm Description of changes: [2.21.0-2.0.1] - Remove sgdisk requirement and create symbolic link to sgdisk [Orabug: 37470782] [2.21.0-2] - Ignition.cfg -> 05_ignition.cfg rename [2.21.0-1] - spec: new upstream version 2.21.0 From el-errata at oss.oracle.com Wed Jul 2 17:16:14 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:16:14 -0700 Subject: [El-errata] ELBA-2025-9552 Oracle Linux 10 sos bug fix and enhancement update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9552 http://linux.oracle.com/errata/ELBA-2025-9552.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: sos-4.9.1-2.0.1.el10_0.noarch.rpm aarch64: sos-4.9.1-2.0.1.el10_0.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/sos-4.9.1-2.0.1.el10_0.src.rpm Description of changes: [4.9.1-2.0.1] - Disable all upload options [Orabug: 37854589] - Update the enabled and skipped plugins lists to match ExaDatas requirements. [Orabug: 37440321] - Add Keyboard exception handler to collector [Orabug: 37854316] - Print stack of all un-interrupted process [Orabug: 37713383] - Remove file type check and append string to file name [Orabug: 37241057] - Remove rpc_clnt directory from sunrpc debugfs [Orabug: 37129232] - Disable ethtool EEPROM dump for link down interfaces [Orabug: 37129428] - Modify sos.spec to make python3-file-magic as dependency for sos package [Orabug: 36834417] - Append .txt extension to files rejected by MOS policy [Orabug: 36727763] - Collecting last 50k lines of ftrace file trace [Orabug: 36590767] - Adding socket statistics command output [Orabug: 36594481] - Add IO queue depth of all the devices on node [Orabug: 36594679] - Disable upload option to sos report collector [Orabug: 36068606] - Add irq debugfs to sosreport [Orabug: 36511145] - Collect all rsyslogs files for all-logs option [Orabug: 36402382] - Set SIGPIPE to default action for Broken Pipe Error [Orabug: 35969973] - Modifying dnf history info transaction index [Orabug: 35497720] - Adding virsh guest cgroup configuration [Orabug: 35145501] - Adding virsh qemu-monitor info tree command [Orabug: 35148435] - Adding Plugin option support for ksplice and btrfs [Orabug: 35115193] - append .txt to .com domain named files [Orabug: 34527958] - Adding dmesg -T to show timestamp for syslog comparison [Orabug: 34250313] - Adding uptrack-uname to show effective ksplice kernel version [Orabug: 33553351] - Added sos-oraclelinux-vendor-vendorurl.patch - Fix patch for Orabug 31969352 [Orabug: 32822570] - [ovn_central] call podman exec without a timeout Resolves: bz1767359 - Adjusted ksplice plugin patches for path change [Orabug: 32881277] - Fix os detect string for Oracle Linux [Orabug: 28674897] - Add ksplice plugin [Orabug: 30273666] (Philippe Vanhaesendonck) - Disable upload options for OracleLinux [Orabug: 31969352] - Replace RH_FTP_HOST and RH_API_HOST with "_none_" [Orabug: 31975601] - Allow a journal log size to be smaller than 100M [Orabug: 32454362] - Do not exit on unknown plugin [Orabug: 32556170] - Add in some btrfs commands [Orabug: 32727607] - Add /var/run/ksplice/debug to sos ksplice plugin [Orabug: 32618933] - Fix ksplice plugin does not show description [Orabug: 32886513] [= 4.9.1-2] - Update to 4.9.1-2 in RHEL 10 Resolves: RHEL-86667 Resolves: RHEL-86651 [= 4.9.1-1] - Update to 4.9.1 in RHEL 10 Resolves: RHEL-86667 Resolves: RHEL-86651 From el-errata at oss.oracle.com Wed Jul 2 17:16:15 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:16:15 -0700 Subject: [El-errata] ELSA-2025-7467 Moderate: Oracle Linux 10 skopeo security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7467 http://linux.oracle.com/errata/ELSA-2025-7467.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: skopeo-1.18.1-2.el10_0.x86_64.rpm skopeo-tests-1.18.1-2.el10_0.x86_64.rpm aarch64: skopeo-1.18.1-2.el10_0.aarch64.rpm skopeo-tests-1.18.1-2.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/skopeo-1.18.1-2.el10_0.src.rpm Related CVEs: CVE-2025-27144 Description of changes: [1:1.18.1-2] - Fix bats dep on tests subpackage - Resolves: RHEL-58990 - Rebuild on new golang to fix CVE-2025-22871 [1:1.18.1-1] - update to the latest content of https://github.com/containers/skopeo/tree/release-1.18 (https://github.com/containers/skopeo/commit/bfd0850) - fixes "CVE-2025-27144 skopeo: Go JOSE's Parsing Vulnerable to Denial of Service [rhel-10.1]" - Resolves: RHEL-80611 From el-errata at oss.oracle.com Wed Jul 2 17:16:16 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:16:16 -0700 Subject: [El-errata] ELSA-2025-7503 Important: Oracle Linux 10 osbuild-composer security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7503 http://linux.oracle.com/errata/ELSA-2025-7503.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: osbuild-composer-134.1-2.0.1.el10_0.x86_64.rpm osbuild-composer-core-134.1-2.0.1.el10_0.x86_64.rpm osbuild-composer-worker-134.1-2.0.1.el10_0.x86_64.rpm aarch64: osbuild-composer-134.1-2.0.1.el10_0.aarch64.rpm osbuild-composer-core-134.1-2.0.1.el10_0.aarch64.rpm osbuild-composer-worker-134.1-2.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/osbuild-composer-134.1-2.0.1.el10_0.src.rpm Related CVEs: CVE-2025-30204 Description of changes: [134.1-2.0.1] - Add OL10 support - Update repository URLs for baseos, appstream and UERK - Fix the label for UEKR repository - Simplify repository names [JIRA: OLDIS-35893] - Ensure build on latest golang: CVE-2024-34156 - Refactor patches to fix some naming and set a correct kernel for Oracle Linux [Orabug: 37253643] - Support using OCI variables inside built images [JIRA: OLDIS-35302] - Support using repository definitons with OCI variables [JIRA: OLDIS-38657] - Update repositories to contain OCI variables - Remove image types Minimal-raw and wsl [JIRA: OLDIS-38123] - Increase default /boot size to 1GB [Orabug: 36827079] - Add support for OCI hybrid images [JIRA: OLDIS-33593] - enable aarch64 OCI image builds [JIRA: OLDIS-33593] - support for building OL8/9 images on Oracle Linux 9 [Orabug: 36400619] From el-errata at oss.oracle.com Wed Jul 2 17:16:18 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:16:18 -0700 Subject: [El-errata] ELSA-2025-7601 Important: Oracle Linux 10 .NET 9.0 security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7601 http://linux.oracle.com/errata/ELSA-2025-7601.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: aspnetcore-runtime-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm aspnetcore-runtime-dbg-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm aspnetcore-targeting-pack-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-apphost-pack-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-host-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-hostfxr-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-runtime-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-runtime-dbg-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-sdk-9.0-9.0.107-1.0.1.el10_0.x86_64.rpm dotnet-sdk-9.0-source-built-artifacts-9.0.107-1.0.1.el10_0.x86_64.rpm dotnet-sdk-aot-9.0-9.0.107-1.0.1.el10_0.x86_64.rpm dotnet-sdk-dbg-9.0-9.0.107-1.0.1.el10_0.x86_64.rpm dotnet-targeting-pack-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-templates-9.0-9.0.107-1.0.1.el10_0.x86_64.rpm netstandard-targeting-pack-2.1-9.0.107-1.0.1.el10_0.x86_64.rpm aarch64: aspnetcore-runtime-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm aspnetcore-runtime-dbg-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm aspnetcore-targeting-pack-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-apphost-pack-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-host-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-hostfxr-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-runtime-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-runtime-dbg-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-sdk-9.0-9.0.107-1.0.1.el10_0.aarch64.rpm dotnet-sdk-9.0-source-built-artifacts-9.0.107-1.0.1.el10_0.aarch64.rpm dotnet-sdk-aot-9.0-9.0.107-1.0.1.el10_0.aarch64.rpm dotnet-sdk-dbg-9.0-9.0.107-1.0.1.el10_0.aarch64.rpm dotnet-targeting-pack-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-templates-9.0-9.0.107-1.0.1.el10_0.aarch64.rpm netstandard-targeting-pack-2.1-9.0.107-1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/dotnet9.0-9.0.107-1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-26646 Description of changes: [9.0.107-1.0.1] - Add support for Oracle Linux [9.0.107-1] - Update to .NET SDK 9.0.107 and Runtime 9.0.6 - Resolves: RHEL-94423 [9.0.106-2] - Update to .NET SDK 9.0.106 and Runtime 9.0.5 - Resolves: RHEL-89452 [9.0.105-2] - Update to .NET SDK 9.0.105 and Runtime 9.0.4 - Resolves: RHEL-85281 [9.0.104-2] - Update to .NET SDK 9.0.104 and Runtime 9.0.3 - Resolves: RHEL-81647 From el-errata at oss.oracle.com Wed Jul 2 17:16:19 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:16:19 -0700 Subject: [El-errata] ELSA-2025-8816 Important: Oracle Linux 10 .NET 9.0 security update Message-ID: Oracle Linux Security Advisory ELSA-2025-8816 http://linux.oracle.com/errata/ELSA-2025-8816.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: aspnetcore-runtime-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm aspnetcore-runtime-dbg-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm aspnetcore-targeting-pack-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-apphost-pack-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-host-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-hostfxr-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-runtime-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-runtime-dbg-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-sdk-9.0-9.0.107-1.0.1.el10_0.x86_64.rpm dotnet-sdk-9.0-source-built-artifacts-9.0.107-1.0.1.el10_0.x86_64.rpm dotnet-sdk-aot-9.0-9.0.107-1.0.1.el10_0.x86_64.rpm dotnet-sdk-dbg-9.0-9.0.107-1.0.1.el10_0.x86_64.rpm dotnet-targeting-pack-9.0-9.0.6-1.0.1.el10_0.x86_64.rpm dotnet-templates-9.0-9.0.107-1.0.1.el10_0.x86_64.rpm netstandard-targeting-pack-2.1-9.0.107-1.0.1.el10_0.x86_64.rpm aarch64: aspnetcore-runtime-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm aspnetcore-runtime-dbg-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm aspnetcore-targeting-pack-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-apphost-pack-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-host-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-hostfxr-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-runtime-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-runtime-dbg-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-sdk-9.0-9.0.107-1.0.1.el10_0.aarch64.rpm dotnet-sdk-9.0-source-built-artifacts-9.0.107-1.0.1.el10_0.aarch64.rpm dotnet-sdk-aot-9.0-9.0.107-1.0.1.el10_0.aarch64.rpm dotnet-sdk-dbg-9.0-9.0.107-1.0.1.el10_0.aarch64.rpm dotnet-targeting-pack-9.0-9.0.6-1.0.1.el10_0.aarch64.rpm dotnet-templates-9.0-9.0.107-1.0.1.el10_0.aarch64.rpm netstandard-targeting-pack-2.1-9.0.107-1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/dotnet9.0-9.0.107-1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-30399 Description of changes: [9.0.107-1.0.1] - Add support for Oracle Linux [9.0.107-1] - Update to .NET SDK 9.0.107 and Runtime 9.0.6 - Resolves: RHEL-94423 [9.0.106-2] - Update to .NET SDK 9.0.106 and Runtime 9.0.5 - Resolves: RHEL-89452 [9.0.105-2] - Update to .NET SDK 9.0.105 and Runtime 9.0.4 - Resolves: RHEL-85281 [9.0.104-2] - Update to .NET SDK 9.0.104 and Runtime 9.0.3 - Resolves: RHEL-81647 From el-errata at oss.oracle.com Wed Jul 2 17:16:21 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 10:16:21 -0700 Subject: [El-errata] ELSA-2025-9623 Moderate: Oracle Linux 10 osbuild-composer security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9623 http://linux.oracle.com/errata/ELSA-2025-9623.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: osbuild-composer-134.1-2.0.1.el10_0.x86_64.rpm osbuild-composer-core-134.1-2.0.1.el10_0.x86_64.rpm osbuild-composer-worker-134.1-2.0.1.el10_0.x86_64.rpm aarch64: osbuild-composer-134.1-2.0.1.el10_0.aarch64.rpm osbuild-composer-core-134.1-2.0.1.el10_0.aarch64.rpm osbuild-composer-worker-134.1-2.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/osbuild-composer-134.1-2.0.1.el10_0.src.rpm Related CVEs: CVE-2025-22871 Description of changes: [134.1-2.0.1] - Add OL10 support - Update repository URLs for baseos, appstream and UERK - Fix the label for UEKR repository - Simplify repository names [JIRA: OLDIS-35893] - Ensure build on latest golang: CVE-2024-34156 - Refactor patches to fix some naming and set a correct kernel for Oracle Linux [Orabug: 37253643] - Support using OCI variables inside built images [JIRA: OLDIS-35302] - Support using repository definitons with OCI variables [JIRA: OLDIS-38657] - Update repositories to contain OCI variables - Remove image types Minimal-raw and wsl [JIRA: OLDIS-38123] - Increase default /boot size to 1GB [Orabug: 36827079] - Add support for OCI hybrid images [JIRA: OLDIS-33593] - enable aarch64 OCI image builds [JIRA: OLDIS-33593] - support for building OL8/9 images on Oracle Linux 9 [Orabug: 36400619] [134.1-2] - Rebuild for CVE-2025-22871 [134.1-1] - Import upstream 134.1 From el-errata at oss.oracle.com Wed Jul 2 22:03:53 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 15:03:53 -0700 Subject: [El-errata] ELSA-2025-10031 Important: Oracle Linux 8 python3.12 security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10031 http://linux.oracle.com/errata/ELSA-2025-10031.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: python3.12-3.12.11-1.el8_10.i686.rpm python3.12-3.12.11-1.el8_10.x86_64.rpm python3.12-debug-3.12.11-1.el8_10.i686.rpm python3.12-debug-3.12.11-1.el8_10.x86_64.rpm python3.12-devel-3.12.11-1.el8_10.i686.rpm python3.12-devel-3.12.11-1.el8_10.x86_64.rpm python3.12-idle-3.12.11-1.el8_10.i686.rpm python3.12-idle-3.12.11-1.el8_10.x86_64.rpm python3.12-libs-3.12.11-1.el8_10.i686.rpm python3.12-libs-3.12.11-1.el8_10.x86_64.rpm python3.12-rpm-macros-3.12.11-1.el8_10.noarch.rpm python3.12-test-3.12.11-1.el8_10.i686.rpm python3.12-test-3.12.11-1.el8_10.x86_64.rpm python3.12-tkinter-3.12.11-1.el8_10.i686.rpm python3.12-tkinter-3.12.11-1.el8_10.x86_64.rpm aarch64: python3.12-3.12.11-1.el8_10.aarch64.rpm python3.12-debug-3.12.11-1.el8_10.aarch64.rpm python3.12-devel-3.12.11-1.el8_10.aarch64.rpm python3.12-idle-3.12.11-1.el8_10.aarch64.rpm python3.12-libs-3.12.11-1.el8_10.aarch64.rpm python3.12-rpm-macros-3.12.11-1.el8_10.noarch.rpm python3.12-test-3.12.11-1.el8_10.aarch64.rpm python3.12-tkinter-3.12.11-1.el8_10.aarch64.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/python3.12-3.12.11-1.el8_10.src.rpm Related CVEs: CVE-2024-12718 CVE-2025-4138 CVE-2025-4330 CVE-2025-4435 CVE-2025-4517 Description of changes: [3.12.11-1] - Update to 3.12.11 - Security fixes for CVE-2025-4517, CVE-2025-4330, CVE-2025-4138, CVE-2024-12718, CVE-2025-4435 Resolves: RHEL-98040, RHEL-98010, RHEL-97808, RHEL-98070, RHEL-98213 From el-errata at oss.oracle.com Wed Jul 2 22:03:55 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 15:03:55 -0700 Subject: [El-errata] ELSA-2025-10110 Important: Oracle Linux 8 sudo security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10110 http://linux.oracle.com/errata/ELSA-2025-10110.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: sudo-1.9.5p2-1.0.1.el8_10.1.x86_64.rpm aarch64: sudo-1.9.5p2-1.0.1.el8_10.1.aarch64.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/sudo-1.9.5p2-1.0.1.el8_10.1.src.rpm Related CVEs: CVE-2025-32462 Description of changes: [1.9.5p2-1.0.1] - Fixes sudo -s unclosed sessions when use_pty option used [Orabug: 36952911] [1.9.5p2-10.1] RHEL 8.10.0.Z ERRATUM - CVE-2025-32462 sudo: LPE via host option Resolves: RHEL-100014 From el-errata at oss.oracle.com Wed Jul 2 22:03:56 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 15:03:56 -0700 Subject: [El-errata] ELSA-2025-10128 Important: Oracle Linux 8 python3 security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10128 http://linux.oracle.com/errata/ELSA-2025-10128.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: platform-python-3.6.8-70.0.1.el8_10.i686.rpm platform-python-3.6.8-70.0.1.el8_10.x86_64.rpm platform-python-debug-3.6.8-70.0.1.el8_10.i686.rpm platform-python-debug-3.6.8-70.0.1.el8_10.x86_64.rpm platform-python-devel-3.6.8-70.0.1.el8_10.i686.rpm platform-python-devel-3.6.8-70.0.1.el8_10.x86_64.rpm python3-idle-3.6.8-70.0.1.el8_10.i686.rpm python3-idle-3.6.8-70.0.1.el8_10.x86_64.rpm python3-libs-3.6.8-70.0.1.el8_10.i686.rpm python3-libs-3.6.8-70.0.1.el8_10.x86_64.rpm python3-test-3.6.8-70.0.1.el8_10.i686.rpm python3-test-3.6.8-70.0.1.el8_10.x86_64.rpm python3-tkinter-3.6.8-70.0.1.el8_10.i686.rpm python3-tkinter-3.6.8-70.0.1.el8_10.x86_64.rpm aarch64: platform-python-3.6.8-70.0.1.el8_10.aarch64.rpm platform-python-debug-3.6.8-70.0.1.el8_10.aarch64.rpm platform-python-devel-3.6.8-70.0.1.el8_10.aarch64.rpm python3-idle-3.6.8-70.0.1.el8_10.aarch64.rpm python3-libs-3.6.8-70.0.1.el8_10.aarch64.rpm python3-test-3.6.8-70.0.1.el8_10.aarch64.rpm python3-tkinter-3.6.8-70.0.1.el8_10.aarch64.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/python3-3.6.8-70.0.1.el8_10.src.rpm Related CVEs: CVE-2024-12718 CVE-2025-4138 CVE-2025-4330 CVE-2025-4435 CVE-2025-4517 Description of changes: [3.6.8-70.0.1] - Add Oracle Linux distribution in platform.py [Orabug: 20812544] [3.6.8.openela.0] - Add openela to supported dists [3.6.8-70] - Security fixes for CVE-2025-4517, CVE-2025-4330, CVE-2025-4138, CVE-2024-12718, CVE-2025-4435 Resolves: RHEL-98030, RHEL-97987, RHEL-98232, RHEL-98065, RHEL-98189 From el-errata at oss.oracle.com Wed Jul 2 22:05:30 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 15:05:30 -0700 Subject: [El-errata] ELSA-2025-10148 Important: Oracle Linux 9 python3.11 security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10148 http://linux.oracle.com/errata/ELSA-2025-10148.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: x86_64: python3.11-3.11.11-2.el9_6.1.i686.rpm python3.11-3.11.11-2.el9_6.1.x86_64.rpm python3.11-debug-3.11.11-2.el9_6.1.i686.rpm python3.11-debug-3.11.11-2.el9_6.1.x86_64.rpm python3.11-devel-3.11.11-2.el9_6.1.i686.rpm python3.11-devel-3.11.11-2.el9_6.1.x86_64.rpm python3.11-idle-3.11.11-2.el9_6.1.i686.rpm python3.11-idle-3.11.11-2.el9_6.1.x86_64.rpm python3.11-libs-3.11.11-2.el9_6.1.i686.rpm python3.11-libs-3.11.11-2.el9_6.1.x86_64.rpm python3.11-test-3.11.11-2.el9_6.1.i686.rpm python3.11-test-3.11.11-2.el9_6.1.x86_64.rpm python3.11-tkinter-3.11.11-2.el9_6.1.i686.rpm python3.11-tkinter-3.11.11-2.el9_6.1.x86_64.rpm aarch64: python3.11-3.11.11-2.el9_6.1.aarch64.rpm python3.11-debug-3.11.11-2.el9_6.1.aarch64.rpm python3.11-devel-3.11.11-2.el9_6.1.aarch64.rpm python3.11-idle-3.11.11-2.el9_6.1.aarch64.rpm python3.11-libs-3.11.11-2.el9_6.1.aarch64.rpm python3.11-test-3.11.11-2.el9_6.1.aarch64.rpm python3.11-tkinter-3.11.11-2.el9_6.1.aarch64.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/python3.11-3.11.11-2.el9_6.1.src.rpm Related CVEs: CVE-2024-12718 CVE-2025-4138 CVE-2025-4330 CVE-2025-4435 CVE-2025-4517 Description of changes: [3.11.11-2.1] - Security fixes for CVE-2025-4517, CVE-2025-4330, CVE-2025-4138, CVE-2024-12718, CVE-2025-4435 - Resolves: RHEL-98045, RHEL-98015, RHEL-98238, RHEL-98177, RHEL-98206 From el-errata at oss.oracle.com Wed Jul 2 22:05:32 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 15:05:32 -0700 Subject: [El-errata] ELSA-2025-10189 Important: Oracle Linux 9 python3.12 security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10189 http://linux.oracle.com/errata/ELSA-2025-10189.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: x86_64: python3.12-3.12.9-1.el9_6.1.i686.rpm python3.12-3.12.9-1.el9_6.1.x86_64.rpm python3.12-debug-3.12.9-1.el9_6.1.i686.rpm python3.12-debug-3.12.9-1.el9_6.1.x86_64.rpm python3.12-devel-3.12.9-1.el9_6.1.i686.rpm python3.12-devel-3.12.9-1.el9_6.1.x86_64.rpm python3.12-idle-3.12.9-1.el9_6.1.i686.rpm python3.12-idle-3.12.9-1.el9_6.1.x86_64.rpm python3.12-libs-3.12.9-1.el9_6.1.i686.rpm python3.12-libs-3.12.9-1.el9_6.1.x86_64.rpm python3.12-test-3.12.9-1.el9_6.1.i686.rpm python3.12-test-3.12.9-1.el9_6.1.x86_64.rpm python3.12-tkinter-3.12.9-1.el9_6.1.i686.rpm python3.12-tkinter-3.12.9-1.el9_6.1.x86_64.rpm aarch64: python3.12-3.12.9-1.el9_6.1.aarch64.rpm python3.12-debug-3.12.9-1.el9_6.1.aarch64.rpm python3.12-devel-3.12.9-1.el9_6.1.aarch64.rpm python3.12-idle-3.12.9-1.el9_6.1.aarch64.rpm python3.12-libs-3.12.9-1.el9_6.1.aarch64.rpm python3.12-test-3.12.9-1.el9_6.1.aarch64.rpm python3.12-tkinter-3.12.9-1.el9_6.1.aarch64.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/python3.12-3.12.9-1.el9_6.1.src.rpm Related CVEs: CVE-2024-12718 CVE-2025-4138 CVE-2025-4330 CVE-2025-4435 CVE-2025-4517 Description of changes: [3.12.9-1.1] - Security fixes for CVE-2025-4517, CVE-2025-4330, CVE-2025-4138, CVE-2024-12718, CVE-2025-4435 - Resolves: RHEL-98058, RHEL-98020, RHEL-97809, RHEL-98184, RHEL-98211 From el-errata at oss.oracle.com Wed Jul 2 22:05:33 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 15:05:33 -0700 Subject: [El-errata] ELSA-2025-10196 Important: Oracle Linux 9 thunderbird security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10196 http://linux.oracle.com/errata/ELSA-2025-10196.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: x86_64: thunderbird-128.12.0-1.0.1.el9_6.x86_64.rpm aarch64: thunderbird-128.12.0-1.0.1.el9_6.aarch64.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/thunderbird-128.12.0-1.0.1.el9_6.src.rpm Related CVEs: CVE-2025-5986 Description of changes: [128.12.0-1.0.1] - Fix prefs for new nss [Orabug: 37079813] - Add Oracle prefs [128.12.0] - Add OpenELA debranding [128.12.0-1] - Update to 128.12.0 build1 From el-errata at oss.oracle.com Wed Jul 2 22:08:41 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 15:08:41 -0700 Subject: [El-errata] ELBA-2025-7456 Oracle Linux 10 mutter bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7456 http://linux.oracle.com/errata/ELBA-2025-7456.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: mutter-47.5-8.el10_0.x86_64.rpm mutter-common-47.5-8.el10_0.noarch.rpm mutter-devel-47.5-8.el10_0.x86_64.rpm aarch64: mutter-47.5-8.el10_0.aarch64.rpm mutter-common-47.5-8.el10_0.noarch.rpm mutter-devel-47.5-8.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/mutter-47.5-8.el10_0.src.rpm Description of changes: [47.5.8] - Bump release [47.5-6] - Backport fix for software cursors artifacts [47.5-5] - Add fix from https://gitlab.gnome.org/GNOME/mutter/-/merge_requests/4289 [47.5-4] - Add fix from https://gitlab.gnome.org/GNOME/mutter/-/merge_requests/4272 From el-errata at oss.oracle.com Wed Jul 2 22:08:42 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 15:08:42 -0700 Subject: [El-errata] ELBA-2025-7472 Oracle Linux 10 edk2 bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7472 http://linux.oracle.com/errata/ELBA-2025-7472.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: edk2-aarch64-20241117-2.0.1.el10_0.1.noarch.rpm edk2-ovmf-20241117-2.0.1.el10_0.1.noarch.rpm edk2-tools-20241117-2.0.1.el10_0.1.x86_64.rpm edk2-tools-doc-20241117-2.0.1.el10_0.1.noarch.rpm aarch64: edk2-aarch64-20241117-2.0.1.el10_0.1.noarch.rpm edk2-ovmf-20241117-2.0.1.el10_0.1.noarch.rpm edk2-tools-20241117-2.0.1.el10_0.1.aarch64.rpm edk2-tools-doc-20241117-2.0.1.el10_0.1.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/edk2-20241117-2.0.1.el10_0.1.src.rpm Description of changes: [20241117-2.0.1.el10_0.1] - Replace upstream references [Orabug:36569119] From el-errata at oss.oracle.com Wed Jul 2 22:08:44 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 15:08:44 -0700 Subject: [El-errata] ELBA-2025-7483 Oracle Linux 10 osbuild bug fix and enhancement update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7483 http://linux.oracle.com/errata/ELBA-2025-7483.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: osbuild-141.2-1.0.1.el10_0.noarch.rpm osbuild-depsolve-dnf-141.2-1.0.1.el10_0.noarch.rpm osbuild-luks2-141.2-1.0.1.el10_0.noarch.rpm osbuild-lvm2-141.2-1.0.1.el10_0.noarch.rpm osbuild-ostree-141.2-1.0.1.el10_0.noarch.rpm osbuild-selinux-141.2-1.0.1.el10_0.noarch.rpm python3-osbuild-141.2-1.0.1.el10_0.noarch.rpm aarch64: osbuild-141.2-1.0.1.el10_0.noarch.rpm osbuild-depsolve-dnf-141.2-1.0.1.el10_0.noarch.rpm osbuild-luks2-141.2-1.0.1.el10_0.noarch.rpm osbuild-lvm2-141.2-1.0.1.el10_0.noarch.rpm osbuild-ostree-141.2-1.0.1.el10_0.noarch.rpm osbuild-selinux-141.2-1.0.1.el10_0.noarch.rpm python3-osbuild-141.2-1.0.1.el10_0.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/osbuild-141.2-1.0.1.el10_0.src.rpm Description of changes: [141.2-1.0.1] - Add runner for ol8 and ol9 [Orabug: 36400619] [141.2-1] - New upstream release From el-errata at oss.oracle.com Wed Jul 2 22:08:45 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 15:08:45 -0700 Subject: [El-errata] ELBA-2025-9417 Oracle Linux 10 libselinux bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9417 http://linux.oracle.com/errata/ELBA-2025-9417.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: libselinux-3.8-2.el10_0.x86_64.rpm libselinux-devel-3.8-2.el10_0.x86_64.rpm libselinux-ruby-3.8-2.el10_0.x86_64.rpm libselinux-static-3.8-2.el10_0.x86_64.rpm libselinux-utils-3.8-2.el10_0.x86_64.rpm python3-libselinux-3.8-2.el10_0.x86_64.rpm aarch64: libselinux-3.8-2.el10_0.aarch64.rpm libselinux-devel-3.8-2.el10_0.aarch64.rpm libselinux-ruby-3.8-2.el10_0.aarch64.rpm libselinux-static-3.8-2.el10_0.aarch64.rpm libselinux-utils-3.8-2.el10_0.aarch64.rpm python3-libselinux-3.8-2.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/libselinux-3.8-2.el10_0.src.rpm Description of changes: [3.8-2] - Prioritize local literal fcontext definitions (rhbz#2360183) From el-errata at oss.oracle.com Wed Jul 2 22:08:47 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 15:08:47 -0700 Subject: [El-errata] ELBA-2025-9469 Oracle Linux 10 debugedit bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9469 http://linux.oracle.com/errata/ELBA-2025-9469.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: debugedit-5.1-5.el10_0.x86_64.rpm aarch64: debugedit-5.1-5.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/debugedit-5.1-5.el10_0.src.rpm Description of changes: [5.1-5] - Add debugedit-5.1-binutils-tools-override.patch From el-errata at oss.oracle.com Wed Jul 2 22:08:48 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 15:08:48 -0700 Subject: [El-errata] ELBA-2025-9478 Oracle Linux 10 ksh bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9478 http://linux.oracle.com/errata/ELBA-2025-9478.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: ksh-1.0.10-5.0.1.el10_0.1.x86_64.rpm aarch64: ksh-1.0.10-5.0.1.el10_0.1.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/ksh-1.0.10-5.0.1.el10_0.1.src.rpm Description of changes: [3:1.0.10-5.0.1.1] - Disable _AST_no_spawnveg for taskset workaround [Orabug: 26754277] [3:1.0.10-5] - Fix long multibyte characters paste issue via ssh Resolves: RHEL-87564 From el-errata at oss.oracle.com Wed Jul 2 22:08:49 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 15:08:49 -0700 Subject: [El-errata] ELBA-2025-9511 Oracle Linux 10 tuned bug fix and enhancement update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9511 http://linux.oracle.com/errata/ELBA-2025-9511.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: tuned-2.25.1-2.0.1.el10_0.noarch.rpm tuned-gtk-2.25.1-2.0.1.el10_0.noarch.rpm tuned-ppd-2.25.1-2.0.1.el10_0.noarch.rpm tuned-profiles-atomic-2.25.1-2.0.1.el10_0.noarch.rpm tuned-profiles-cpu-partitioning-2.25.1-2.0.1.el10_0.noarch.rpm tuned-profiles-mssql-2.25.1-2.0.1.el10_0.noarch.rpm tuned-profiles-oci-2.25.1-2.0.1.el10_0.noarch.rpm tuned-profiles-oci-recommend-2.25.1-2.0.1.el10_0.noarch.rpm tuned-profiles-oracle-2.25.1-2.0.1.el10_0.noarch.rpm tuned-profiles-postgresql-2.25.1-2.0.1.el10_0.noarch.rpm tuned-profiles-spectrumscale-2.25.1-2.0.1.el10_0.noarch.rpm tuned-utils-2.25.1-2.0.1.el10_0.noarch.rpm aarch64: tuned-2.25.1-2.0.1.el10_0.noarch.rpm tuned-gtk-2.25.1-2.0.1.el10_0.noarch.rpm tuned-ppd-2.25.1-2.0.1.el10_0.noarch.rpm tuned-profiles-atomic-2.25.1-2.0.1.el10_0.noarch.rpm tuned-profiles-cpu-partitioning-2.25.1-2.0.1.el10_0.noarch.rpm tuned-profiles-mssql-2.25.1-2.0.1.el10_0.noarch.rpm tuned-profiles-oci-2.25.1-2.0.1.el10_0.noarch.rpm tuned-profiles-oci-recommend-2.25.1-2.0.1.el10_0.noarch.rpm tuned-profiles-oracle-2.25.1-2.0.1.el10_0.noarch.rpm tuned-profiles-postgresql-2.25.1-2.0.1.el10_0.noarch.rpm tuned-profiles-spectrumscale-2.25.1-2.0.1.el10_0.noarch.rpm tuned-utils-2.25.1-2.0.1.el10_0.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/tuned-2.25.1-2.0.1.el10_0.src.rpm Description of changes: [2.25.1-2.0.1] - Fix RPS/XPS and busy polling optimization not getting applied [Orabug: 32153315] - Fix error in uninstalling tuned [Orabug: 351528377] - Updated patch with the more recent version [Orabug: 30730976] - Set AMD CPU freq governor to ondemand when unapplying cpu tunings [Orabug: 30033199] - Restored the system rules in recommend.conf [Orabug: 29962987] - Added oci-nic profile and updated profiles-oci-recommend [Orabug: 29869969] for increasing combined channels to 16 on NICs with bnxt_en driver on BM - Do not access xps_cpus on single queue devices [Orabug: 29894296] - OL8 does not support System Purpose [Orabug: 29443881] Remove syspurpose_role option in recommend.conf. - Added profiles-oci-recommend package [Orabug: 29632202] - Modified the patch for ol8 [Orabug: 29560068] (james.cheng at oracle.com) - Added iscsi plugin, and - added oci-rps-xps profile [Orabug: 28397039] - added oci-busy-polling profile [Orabug: 28748149] - added oci-cpu-power profile From el-errata at oss.oracle.com Wed Jul 2 22:08:51 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 15:08:51 -0700 Subject: [El-errata] ELSA-2025-10073 Important: Oracle Linux 10 firefox security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10073 http://linux.oracle.com/errata/ELSA-2025-10073.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: firefox-128.12.0-1.0.1.el10_0.x86_64.rpm aarch64: firefox-128.12.0-1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/firefox-128.12.0-1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-6424 CVE-2025-6425 CVE-2025-6429 CVE-2025-6430 Description of changes: [128.12.0-1.0.1] - Fix firefox-oracle-default-prefs.js for new nss [Orabug: 37079789] [128.12.0] - Add debranding patches (Mustafa Gezen) - Add OpenELA default preferences (Louis Abel) [128.12.0-1] - Update to 128.12.0 build1 From el-errata at oss.oracle.com Wed Jul 2 22:08:52 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 02 Jul 2025 15:08:52 -0700 Subject: [El-errata] ELSA-2025-7478 Moderate: Oracle Linux 10 corosync security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7478 http://linux.oracle.com/errata/ELSA-2025-7478.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: corosync-vqsim-3.1.9-1.el10_0.1.x86_64.rpm corosynclib-3.1.9-1.el10_0.1.x86_64.rpm aarch64: corosync-vqsim-3.1.9-1.el10_0.1.aarch64.rpm corosynclib-3.1.9-1.el10_0.1.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/corosync-3.1.9-1.el10_0.1.src.rpm Related CVEs: CVE-2025-30472 Description of changes: [3.1.9-1.1] - Resolves: RHEL-84612 - totemsrp: Check size of orf_token msg (fixes CVE-2025-30472) From el-errata at oss.oracle.com Thu Jul 3 18:07:51 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Thu, 03 Jul 2025 11:07:51 -0700 Subject: [El-errata] ELBA-2025-20394 Oracle Linux 10 shim bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-20394 http://linux.oracle.com/errata/ELBA-2025-20394.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: shim-x64-15.8-1.0.7.el10.x86_64.rpm aarch64: shim-aa64-15.8-1.0.7.el10.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/shim-15.8-1.0.7.el10.src.rpm Description of changes: [15.8-1.0.7] - Add support for Oracle signed shim [Orabug: 38029694] - Add vendor shim binaries signed with Oracle Secure Boot Signing (key 2) [Orabug: 38029694] From el-errata at oss.oracle.com Thu Jul 3 18:07:57 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Thu, 03 Jul 2025 11:07:57 -0700 Subject: [El-errata] ELBA-2025-9470 Oracle Linux 10 xdg-desktop-portal bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9470 http://linux.oracle.com/errata/ELBA-2025-9470.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: xdg-desktop-portal-1.20.0-1.el10_0.x86_64.rpm xdg-desktop-portal-devel-1.20.0-1.el10_0.x86_64.rpm aarch64: xdg-desktop-portal-1.20.0-1.el10_0.aarch64.rpm xdg-desktop-portal-devel-1.20.0-1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/xdg-desktop-portal-1.20.0-1.el10_0.src.rpm Description of changes: [1.20.0-1.el10_0] - local build From el-errata at oss.oracle.com Thu Jul 3 18:07:55 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Thu, 03 Jul 2025 11:07:55 -0700 Subject: [El-errata] ELBA-2025-9468 Oracle Linux 10 xdg-user-dirs bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9468 http://linux.oracle.com/errata/ELBA-2025-9468.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: xdg-user-dirs-0.18-6.el10_0.1.x86_64.rpm aarch64: xdg-user-dirs-0.18-6.el10_0.1.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/xdg-user-dirs-0.18-6.el10_0.1.src.rpm Description of changes: [0.18-6.1] - Backport patches to install systemd units to fix initialization races Resolves: RHEL-79119 - Fix minor spec formatting inconsistencies From el-errata at oss.oracle.com Thu Jul 3 18:07:53 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Thu, 03 Jul 2025 11:07:53 -0700 Subject: [El-errata] ELBA-2025-7900 Oracle Linux 10 openscap bug fix and enhancement update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7900 http://linux.oracle.com/errata/ELBA-2025-7900.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: openscap-1.4.2-1.el10_0.x86_64.rpm openscap-engine-sce-1.4.2-1.el10_0.x86_64.rpm openscap-scanner-1.4.2-1.el10_0.x86_64.rpm openscap-utils-1.4.2-1.el10_0.x86_64.rpm aarch64: openscap-1.4.2-1.el10_0.aarch64.rpm openscap-engine-sce-1.4.2-1.el10_0.aarch64.rpm openscap-scanner-1.4.2-1.el10_0.aarch64.rpm openscap-utils-1.4.2-1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/openscap-1.4.2-1.el10_0.src.rpm Description of changes: [1:1.4.2-1] - Upgrade to the latest upstream release (RHEL-88845) From el-errata at oss.oracle.com Thu Jul 3 18:07:59 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Thu, 03 Jul 2025 11:07:59 -0700 Subject: [El-errata] ELSA-2025-10195 Important: Oracle Linux 10 thunderbird security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10195 http://linux.oracle.com/errata/ELSA-2025-10195.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: thunderbird-128.12.0-1.0.1.el10_0.x86_64.rpm aarch64: thunderbird-128.12.0-1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/thunderbird-128.12.0-1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-5986 Description of changes: [128.12.0-1.0.1] - Add Oracle prefs [128.12.0-1] - Update to 128.12.0 build1 From el-errata at oss.oracle.com Thu Jul 3 18:07:54 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Thu, 03 Jul 2025 11:07:54 -0700 Subject: [El-errata] ELBA-2025-9300 Oracle Linux 10 samba bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9300 http://linux.oracle.com/errata/ELBA-2025-9300.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: ldb-tools-4.21.3-104.el10_0.x86_64.rpm libldb-4.21.3-104.el10_0.x86_64.rpm libldb-devel-4.21.3-104.el10_0.x86_64.rpm libnetapi-4.21.3-104.el10_0.x86_64.rpm libnetapi-devel-4.21.3-104.el10_0.x86_64.rpm libsmbclient-4.21.3-104.el10_0.x86_64.rpm libsmbclient-devel-4.21.3-104.el10_0.x86_64.rpm libwbclient-4.21.3-104.el10_0.x86_64.rpm libwbclient-devel-4.21.3-104.el10_0.x86_64.rpm python3-ldb-4.21.3-104.el10_0.x86_64.rpm python3-samba-4.21.3-104.el10_0.x86_64.rpm python3-samba-dc-4.21.3-104.el10_0.x86_64.rpm python3-samba-test-4.21.3-104.el10_0.x86_64.rpm samba-4.21.3-104.el10_0.x86_64.rpm samba-client-4.21.3-104.el10_0.x86_64.rpm samba-client-libs-4.21.3-104.el10_0.x86_64.rpm samba-common-4.21.3-104.el10_0.noarch.rpm samba-common-libs-4.21.3-104.el10_0.x86_64.rpm samba-common-tools-4.21.3-104.el10_0.x86_64.rpm samba-dc-libs-4.21.3-104.el10_0.x86_64.rpm samba-dcerpc-4.21.3-104.el10_0.x86_64.rpm samba-devel-4.21.3-104.el10_0.x86_64.rpm samba-gpupdate-4.21.3-104.el10_0.x86_64.rpm samba-krb5-printing-4.21.3-104.el10_0.x86_64.rpm samba-ldb-ldap-modules-4.21.3-104.el10_0.x86_64.rpm samba-libs-4.21.3-104.el10_0.x86_64.rpm samba-pidl-4.21.3-104.el10_0.noarch.rpm samba-test-4.21.3-104.el10_0.x86_64.rpm samba-test-libs-4.21.3-104.el10_0.x86_64.rpm samba-tools-4.21.3-104.el10_0.x86_64.rpm samba-usershares-4.21.3-104.el10_0.x86_64.rpm samba-vfs-iouring-4.21.3-104.el10_0.x86_64.rpm samba-winbind-4.21.3-104.el10_0.x86_64.rpm samba-winbind-clients-4.21.3-104.el10_0.x86_64.rpm samba-winbind-krb5-locator-4.21.3-104.el10_0.x86_64.rpm samba-winbind-modules-4.21.3-104.el10_0.x86_64.rpm samba-winexe-4.21.3-104.el10_0.x86_64.rpm aarch64: ldb-tools-4.21.3-104.el10_0.aarch64.rpm libldb-4.21.3-104.el10_0.aarch64.rpm libldb-devel-4.21.3-104.el10_0.aarch64.rpm libnetapi-4.21.3-104.el10_0.aarch64.rpm libnetapi-devel-4.21.3-104.el10_0.aarch64.rpm libsmbclient-4.21.3-104.el10_0.aarch64.rpm libsmbclient-devel-4.21.3-104.el10_0.aarch64.rpm libwbclient-4.21.3-104.el10_0.aarch64.rpm libwbclient-devel-4.21.3-104.el10_0.aarch64.rpm python3-ldb-4.21.3-104.el10_0.aarch64.rpm python3-samba-4.21.3-104.el10_0.aarch64.rpm python3-samba-dc-4.21.3-104.el10_0.aarch64.rpm python3-samba-test-4.21.3-104.el10_0.aarch64.rpm samba-4.21.3-104.el10_0.aarch64.rpm samba-client-4.21.3-104.el10_0.aarch64.rpm samba-client-libs-4.21.3-104.el10_0.aarch64.rpm samba-common-4.21.3-104.el10_0.noarch.rpm samba-common-libs-4.21.3-104.el10_0.aarch64.rpm samba-common-tools-4.21.3-104.el10_0.aarch64.rpm samba-dc-libs-4.21.3-104.el10_0.aarch64.rpm samba-dcerpc-4.21.3-104.el10_0.aarch64.rpm samba-devel-4.21.3-104.el10_0.aarch64.rpm samba-gpupdate-4.21.3-104.el10_0.aarch64.rpm samba-krb5-printing-4.21.3-104.el10_0.aarch64.rpm samba-ldb-ldap-modules-4.21.3-104.el10_0.aarch64.rpm samba-libs-4.21.3-104.el10_0.aarch64.rpm samba-pidl-4.21.3-104.el10_0.noarch.rpm samba-test-4.21.3-104.el10_0.aarch64.rpm samba-test-libs-4.21.3-104.el10_0.aarch64.rpm samba-tools-4.21.3-104.el10_0.aarch64.rpm samba-usershares-4.21.3-104.el10_0.aarch64.rpm samba-vfs-iouring-4.21.3-104.el10_0.aarch64.rpm samba-winbind-4.21.3-104.el10_0.aarch64.rpm samba-winbind-clients-4.21.3-104.el10_0.aarch64.rpm samba-winbind-krb5-locator-4.21.3-104.el10_0.aarch64.rpm samba-winbind-modules-4.21.3-104.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/samba-4.21.3-104.el10_0.src.rpm Description of changes: [0:4.21.3-104] - resolves: RHEL-75587 - Fix deadlock between two smbd processes - resolves: RHEL-85348 - Fix winbindd memory leak From el-errata at oss.oracle.com Thu Jul 3 18:07:58 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Thu, 03 Jul 2025 11:07:58 -0700 Subject: [El-errata] ELSA-2025-10140 Important: Oracle Linux 10 python3.12 security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10140 http://linux.oracle.com/errata/ELSA-2025-10140.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: python-unversioned-command-3.12.9-2.0.1.el10_0.2.noarch.rpm python3-3.12.9-2.0.1.el10_0.2.x86_64.rpm python3-debug-3.12.9-2.0.1.el10_0.2.x86_64.rpm python3-devel-3.12.9-2.0.1.el10_0.2.x86_64.rpm python3-idle-3.12.9-2.0.1.el10_0.2.x86_64.rpm python3-libs-3.12.9-2.0.1.el10_0.2.x86_64.rpm python3-test-3.12.9-2.0.1.el10_0.2.x86_64.rpm python3-tkinter-3.12.9-2.0.1.el10_0.2.x86_64.rpm aarch64: python-unversioned-command-3.12.9-2.0.1.el10_0.2.noarch.rpm python3-3.12.9-2.0.1.el10_0.2.aarch64.rpm python3-debug-3.12.9-2.0.1.el10_0.2.aarch64.rpm python3-devel-3.12.9-2.0.1.el10_0.2.aarch64.rpm python3-idle-3.12.9-2.0.1.el10_0.2.aarch64.rpm python3-libs-3.12.9-2.0.1.el10_0.2.aarch64.rpm python3-test-3.12.9-2.0.1.el10_0.2.aarch64.rpm python3-tkinter-3.12.9-2.0.1.el10_0.2.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/python3.12-3.12.9-2.0.1.el10_0.2.src.rpm Related CVEs: CVE-2024-12718 CVE-2025-4138 CVE-2025-4330 CVE-2025-4435 CVE-2025-4517 Description of changes: [3.12.9-2.0.1.2] - Remove upstream URL reference [3.12.9-2.2] - Enable PAC and BTI protections for aarch64 - Security fixes for CVE-2025-4517, CVE-2025-4330, CVE-2025-4138, CVE-2024-12718, CVE-2025-4435 - Resolves: RHEL-98058, RHEL-98020, RHEL-97809, RHEL-98184, RHEL-98211 [3.12.9-2.1] - Apply Intel's CET for mitigation against control-flow hijacking attacks From el-errata at oss.oracle.com Thu Jul 3 20:54:21 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Thu, 03 Jul 2025 13:54:21 -0700 Subject: [El-errata] ELSA-2025-8664 Important: Oracle Linux 7 python-tornado security update Message-ID: Oracle Linux Security Advisory ELSA-2025-8664 http://linux.oracle.com/errata/ELSA-2025-8664.html The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network: x86_64: python-tornado-4.2.1-5.0.1.el7.x86_64.rpm python-tornado-doc-4.2.1-5.0.1.el7.x86_64.rpm SRPMS: http://oss.oracle.com/ol7/SRPMS-updates/python-tornado-4.2.1-5.0.1.el7.src.rpm Related CVEs: CVE-2025-47287 Description of changes: [4.2.1-5.0.1] - Fixed CVE-2025-47287 Raise errors instead of logging [Orabug: 38049949] From el-errata at oss.oracle.com Thu Jul 3 20:54:22 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Thu, 03 Jul 2025 13:54:22 -0700 Subject: [El-errata] ELSA-2025-9179 Important: Oracle Linux 7 libsoup security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9179 http://linux.oracle.com/errata/ELSA-2025-9179.html The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network: x86_64: libsoup-2.62.2-2.0.5.el7.i686.rpm libsoup-2.62.2-2.0.5.el7.x86_64.rpm libsoup-devel-2.62.2-2.0.5.el7.i686.rpm libsoup-devel-2.62.2-2.0.5.el7.x86_64.rpm SRPMS: http://oss.oracle.com/ol7/SRPMS-updates/libsoup-2.62.2-2.0.5.el7.src.rpm Related CVEs: CVE-2025-2784 CVE-2025-4948 CVE-2025-32049 CVE-2025-32906 CVE-2025-32911 CVE-2025-32913 CVE-2025-32914 Description of changes: [2.62.2-2.0.5] - Fixes CVE-2025-2784 CVE-2025-4948 CVE-2025-32049 [Orabug: 38085184] - CVE-2025-32906 CVE-2025-32911 CVE-2025-32913 CVE-2025-32914 [2.62.2-2.0.3] - Fixed CVE-2024-52531 buffer overflow via UTF-8 conversion in - soup_header_parse_param_list_strict [Orabug: 37557504] From el-errata at oss.oracle.com Thu Jul 3 20:54:24 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Thu, 03 Jul 2025 13:54:24 -0700 Subject: [El-errata] ELSA-2025-9501 Important: Oracle Linux 7 gimp security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9501 http://linux.oracle.com/errata/ELSA-2025-9501.html The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network: x86_64: gimp-2.8.22-1.0.3.el7.x86_64.rpm gimp-devel-2.8.22-1.0.3.el7.i686.rpm gimp-devel-2.8.22-1.0.3.el7.x86_64.rpm gimp-devel-tools-2.8.22-1.0.3.el7.x86_64.rpm gimp-libs-2.8.22-1.0.3.el7.i686.rpm gimp-libs-2.8.22-1.0.3.el7.x86_64.rpm SRPMS: http://oss.oracle.com/ol7/SRPMS-updates/gimp-2.8.22-1.0.3.el7.src.rpm Related CVEs: CVE-2025-5473 CVE-2025-48797 CVE-2025-48798 Description of changes: [2:2.8.22-1.0.3] - Fixes CVE-2025-5473 (GIMP ICO File Parsing Integer Overflow) [Orabug: 38110877] - Fixes CVE-2025-48797 (Multiple heap buffer overflows in TGA parser) - Fixes CVE-2025-48798 (Multiple use after free in XCF parser) From el-errata at oss.oracle.com Thu Jul 3 20:55:49 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Thu, 03 Jul 2025 13:55:49 -0700 Subject: [El-errata] ELBA-2025-20397 Oracle Linux 8 targetcli bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-20397 http://linux.oracle.com/errata/ELBA-2025-20397.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: targetcli-2.1.53-2.0.2.el8.noarch.rpm aarch64: targetcli-2.1.53-2.0.2.el8.noarch.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/targetcli-2.1.53-2.0.2.el8.src.rpm Description of changes: [2.1.53-2.0.2] - Exit only in non interactive mode on error [Orabug: 38118569] - Restart targetclid on post install and stop before uninstall [Orabug: 38118757] [2.1.53-2.0.1] - Improve the handling of stdout and stderr in daemon and client mode [Orabug: 38074857] From el-errata at oss.oracle.com Thu Jul 3 20:55:50 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Thu, 03 Jul 2025 13:55:50 -0700 Subject: [El-errata] ELSA-2025-10246 Important: Oracle Linux 8 thunderbird security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10246 http://linux.oracle.com/errata/ELSA-2025-10246.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: thunderbird-128.12.0-1.0.1.el8_10.x86_64.rpm aarch64: thunderbird-128.12.0-1.0.1.el8_10.aarch64.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/thunderbird-128.12.0-1.0.1.el8_10.src.rpm Related CVEs: CVE-2025-5986 Description of changes: [128.12.0-1.0.1] - Fix prefs for new nss [Orabug: 37079820] - Add Oracle prefs file [128.12.0] - Add OpenELA debranding [128.12.0-1] - Update to 128.12.0 build1 From el-errata at oss.oracle.com Thu Jul 3 20:59:44 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Thu, 03 Jul 2025 13:59:44 -0700 Subject: [El-errata] ELBA-2025-9415 Oracle Linux 10 NetworkManager bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9415 http://linux.oracle.com/errata/ELBA-2025-9415.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: NetworkManager-1.52.0-4.0.1.el10_0.x86_64.rpm NetworkManager-adsl-1.52.0-4.0.1.el10_0.x86_64.rpm NetworkManager-bluetooth-1.52.0-4.0.1.el10_0.x86_64.rpm NetworkManager-cloud-setup-1.52.0-4.0.1.el10_0.x86_64.rpm NetworkManager-config-connectivity-oracle-1.52.0-4.0.1.el10_0.noarch.rpm NetworkManager-config-server-1.52.0-4.0.1.el10_0.noarch.rpm NetworkManager-libnm-1.52.0-4.0.1.el10_0.x86_64.rpm NetworkManager-libnm-devel-1.52.0-4.0.1.el10_0.x86_64.rpm NetworkManager-ovs-1.52.0-4.0.1.el10_0.x86_64.rpm NetworkManager-ppp-1.52.0-4.0.1.el10_0.x86_64.rpm NetworkManager-tui-1.52.0-4.0.1.el10_0.x86_64.rpm NetworkManager-wifi-1.52.0-4.0.1.el10_0.x86_64.rpm NetworkManager-wwan-1.52.0-4.0.1.el10_0.x86_64.rpm aarch64: NetworkManager-1.52.0-4.0.1.el10_0.aarch64.rpm NetworkManager-adsl-1.52.0-4.0.1.el10_0.aarch64.rpm NetworkManager-bluetooth-1.52.0-4.0.1.el10_0.aarch64.rpm NetworkManager-cloud-setup-1.52.0-4.0.1.el10_0.aarch64.rpm NetworkManager-config-connectivity-oracle-1.52.0-4.0.1.el10_0.noarch.rpm NetworkManager-config-server-1.52.0-4.0.1.el10_0.noarch.rpm NetworkManager-libnm-1.52.0-4.0.1.el10_0.aarch64.rpm NetworkManager-libnm-devel-1.52.0-4.0.1.el10_0.aarch64.rpm NetworkManager-ovs-1.52.0-4.0.1.el10_0.aarch64.rpm NetworkManager-ppp-1.52.0-4.0.1.el10_0.aarch64.rpm NetworkManager-tui-1.52.0-4.0.1.el10_0.aarch64.rpm NetworkManager-wifi-1.52.0-4.0.1.el10_0.aarch64.rpm NetworkManager-wwan-1.52.0-4.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/NetworkManager-1.52.0-4.0.1.el10_0.src.rpm Description of changes: [1:1.52.0-4.0.1] - Add connectivity check via Oracle servers [Orabug: 32051972] [1:1.52.0-4] - ovs: allow reapplying ovs-bridge and ovs-port properties (RHEL-87595) - core: ovs: fix NULL pointer dereference in ovsdb read timeout callback (RHEL-87347) [1:1.52.0-3] - Invalid memory access on Dnsconfd DBUS error (RHEL-84692) - Support IP configuration for secondary interfaces on Oracle VM from metadata (RHEL-84695) [1:1.52.0-2] - core: fail early if we cannot get current FEC value (RHEL-86851) From el-errata at oss.oracle.com Thu Jul 3 20:59:46 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Thu, 03 Jul 2025 13:59:46 -0700 Subject: [El-errata] ELBA-2025-9416 Oracle Linux 10 device-mapper-multipath bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9416 http://linux.oracle.com/errata/ELBA-2025-9416.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: device-mapper-multipath-0.9.9-6.el10_0.2.x86_64.rpm device-mapper-multipath-devel-0.9.9-6.el10_0.2.x86_64.rpm device-mapper-multipath-libs-0.9.9-6.el10_0.2.x86_64.rpm kpartx-0.9.9-6.el10_0.2.x86_64.rpm aarch64: device-mapper-multipath-0.9.9-6.el10_0.2.aarch64.rpm device-mapper-multipath-devel-0.9.9-6.el10_0.2.aarch64.rpm device-mapper-multipath-libs-0.9.9-6.el10_0.2.aarch64.rpm kpartx-0.9.9-6.el10_0.2.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/device-mapper-multipath-0.9.9-6.el10_0.2.src.rpm Description of changes: [0.9.9-6.2] - Fix multipath_conf_syntax OSCI test. - Related: RHEL-82180 - Add 0018-multipath-tools-move-DEFAULT_SOCKET-definition-into-.patch - Add 0019-multipath-tools-add-helper-mpath_fill_sockaddr__.patch - Add 0020-libmpathutil-add-support-for-Unix-pathname-sockets.patch - Add 0021-libmpathutil-move-systemd_listen_fds-support-into-mu.patch - Add 0022-multipathd-make-uxsock_listen-take-a-pointer-to-fd.patch - Add 0023-multipathd-allow-receiving-two-socket-fds-from-syste.patch - Add 0024-multipathd-listen-on-pathname-and-abstract-socket-by.patch - Add 0025-libmpathcmd-try-both-abstract-and-pathname-sockets.patch - Add 0026-libmpathcmd-honor-MULTIPATH_SOCKET_NAME-environment-.patch - Add 0027-multipathd-honor-MULTIPATH_SOCKET_NAME-environment-v.patch - Add 0028-multipath-clean-up-find_multipaths-documentation.patch - Add 0029-multipathd-Add-multipathd-man-page-section-about-soc.patch * Fixes RHEL-82180 ("RFE: Enable multipathd to communicate with a process in another network namespace") - Resolves: RHEL-82180 From el-errata at oss.oracle.com Thu Jul 3 20:59:47 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Thu, 03 Jul 2025 13:59:47 -0700 Subject: [El-errata] ELBA-2025-9473 Oracle Linux 10 python-virt-firmware bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9473 http://linux.oracle.com/errata/ELBA-2025-9473.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: python3-virt-firmware-24.11-2.0.1.el10_0.noarch.rpm uki-direct-24.11-2.0.1.el10_0.noarch.rpm aarch64: python3-virt-firmware-24.11-2.0.1.el10_0.noarch.rpm uki-direct-24.11-2.0.1.el10_0.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/python-virt-firmware-24.11-2.0.1.el10_0.src.rpm Description of changes: [24.11-2.0.1] - Hide redhat reference in python-virt-firmware [Orabug: 36562018] [24.11-2] - backport bootctl fix for 99-uki-uefi-setup.install - Resolves: RHEL-84983 From el-errata at oss.oracle.com Thu Jul 3 20:59:49 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Thu, 03 Jul 2025 13:59:49 -0700 Subject: [El-errata] ELSA-2025-9896 Moderate: Oracle Linux 10 kernel security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9896 http://linux.oracle.com/errata/ELSA-2025-9896.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-abi-stablelists-6.12.0-55.19.1.0.1.el10_0.noarch.rpm kernel-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-cross-headers-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-devel-matched-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-extra-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-uki-virt-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-devel-matched-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-doc-6.12.0-55.19.1.0.1.el10_0.noarch.rpm kernel-headers-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-extra-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-libs-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-libs-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-uki-virt-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-uki-virt-addons-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm libperf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm perf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm python3-perf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm rtla-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm rv-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm aarch64: kernel-cross-headers-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-headers-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-libs-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-libs-devel-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm libperf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm perf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm python3-perf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm rtla-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm rv-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/kernel-6.12.0-55.19.1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-21883 CVE-2025-21961 CVE-2025-22104 Description of changes: [6.12.0-55.19.1.0.1.el10_0.OL10] - nvme-pci: remove two deallocate zeroes quirks [Orabug: 37756650] - Add new Oracle Linux Driver Signing (key 1) certificate [Orabug: 37985782] - Disable UKI signing [Orabug: 36571828] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.5] - Remove upstream reference during boot (Kevin Lyons) [Orabug: 34729535] - Add Oracle Linux IMA certificates - Update module name for cryptographic module [Orabug: 37400433] From el-errata at oss.oracle.com Tue Jul 8 15:40:10 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 08:40:10 -0700 Subject: [El-errata] ELSA-2025-9189 Important: Oracle Linux 7 ipa security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9189 http://linux.oracle.com/errata/ELSA-2025-9189.html The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network: x86_64: ipa-client-4.6.8-5.0.3.el7_9.17.x86_64.rpm ipa-client-common-4.6.8-5.0.3.el7_9.17.noarch.rpm ipa-common-4.6.8-5.0.3.el7_9.17.noarch.rpm ipa-python-compat-4.6.8-5.0.3.el7_9.17.noarch.rpm ipa-server-4.6.8-5.0.3.el7_9.17.x86_64.rpm ipa-server-common-4.6.8-5.0.3.el7_9.17.noarch.rpm ipa-server-dns-4.6.8-5.0.3.el7_9.17.noarch.rpm ipa-server-trust-ad-4.6.8-5.0.3.el7_9.17.x86_64.rpm python2-ipaclient-4.6.8-5.0.3.el7_9.17.noarch.rpm python2-ipalib-4.6.8-5.0.3.el7_9.17.noarch.rpm python2-ipaserver-4.6.8-5.0.3.el7_9.17.noarch.rpm SRPMS: http://oss.oracle.com/ol7/SRPMS-updates/ipa-4.6.8-5.0.3.el7_9.17.src.rpm Related CVEs: CVE-2025-4404 Description of changes: [4.6.8-5.0.3.el7_9.17] - Fix privilege escalation from host to domain vulnerability - CVE-2025-4404 [Orabug: 38085890] From el-errata at oss.oracle.com Tue Jul 8 16:19:08 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:19:08 -0700 Subject: [El-errata] ELBA-2025-20389 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-20389 http://linux.oracle.com/errata/ELBA-2025-20389.html The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-uek-5.4.17-2136.343.5.3.el7uek.x86_64.rpm kernel-uek-container-5.4.17-2136.343.5.3.el7uek.x86_64.rpm kernel-uek-container-debug-5.4.17-2136.343.5.3.el7uek.x86_64.rpm kernel-uek-debug-5.4.17-2136.343.5.3.el7uek.x86_64.rpm kernel-uek-debug-devel-5.4.17-2136.343.5.3.el7uek.x86_64.rpm kernel-uek-devel-5.4.17-2136.343.5.3.el7uek.x86_64.rpm kernel-uek-doc-5.4.17-2136.343.5.3.el7uek.noarch.rpm kernel-uek-tools-5.4.17-2136.343.5.3.el7uek.x86_64.rpm SRPMS: http://oss.oracle.com/ol7/SRPMS-updates/kernel-uek-5.4.17-2136.343.5.3.el7uek.src.rpm Description of changes: [5.4.17-2136.343.5.3.el7uek] - shmem: add support to ignore swap (Luis Chamberlain) [Orabug: 38130653] - shmem: update documentation (Luis Chamberlain) [Orabug: 38130653] [5.4.17-2136.343.5.2.el7uek] - RDS: use get_user_pages_fast() in rdma_pin_pages() (Stephen Brennan) [Orabug: 37990761] - certs: Add new Oracle Linux Driver Signing (key 1) certificate (Sherry Yang) [Orabug: 37990759] From el-errata at oss.oracle.com Tue Jul 8 16:25:50 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:25:50 -0700 Subject: [El-errata] ELBA-2025-20389 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-20389 http://linux.oracle.com/errata/ELBA-2025-20389.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: aarch64: kernel-uek-5.4.17-2136.343.5.3.el8uek.aarch64.rpm kernel-uek-debug-5.4.17-2136.343.5.3.el8uek.aarch64.rpm kernel-uek-debug-devel-5.4.17-2136.343.5.3.el8uek.aarch64.rpm kernel-uek-devel-5.4.17-2136.343.5.3.el8uek.aarch64.rpm kernel-uek-doc-5.4.17-2136.343.5.3.el8uek.noarch.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/kernel-uek-5.4.17-2136.343.5.3.el8uek.src.rpm Description of changes: [5.4.17-2136.343.5.3.el8uek] - shmem: add support to ignore swap (Luis Chamberlain) [Orabug: 38130653] - shmem: update documentation (Luis Chamberlain) [Orabug: 38130653] [5.4.17-2136.343.5.2.el8uek] - RDS: use get_user_pages_fast() in rdma_pin_pages() (Stephen Brennan) [Orabug: 37990761] - certs: Add new Oracle Linux Driver Signing (key 1) certificate (Sherry Yang) [Orabug: 37990759] From el-errata at oss.oracle.com Tue Jul 8 16:25:52 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:25:52 -0700 Subject: [El-errata] ELBA-2025-10363 Oracle Linux 8 lftp bug fix and enhancement update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-10363 http://linux.oracle.com/errata/ELBA-2025-10363.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: lftp-4.8.4-6.el8_10.i686.rpm lftp-4.8.4-6.el8_10.x86_64.rpm lftp-scripts-4.8.4-6.el8_10.noarch.rpm aarch64: lftp-4.8.4-6.el8_10.aarch64.rpm lftp-scripts-4.8.4-6.el8_10.noarch.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/lftp-4.8.4-6.el8_10.src.rpm Description of changes: [4.8.4-6] - Do not wait for server close-notify on TLS close - Resolves: RHEL-99571 [4.8.4-5] - Improve fix for close of TLS connection - Resolves: RHEL-99571 From el-errata at oss.oracle.com Tue Jul 8 16:25:54 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:25:54 -0700 Subject: [El-errata] ELSA-2025-10217 Moderate: Oracle Linux 8 ruby:3.3 security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10217 http://linux.oracle.com/errata/ELSA-2025-10217.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: ruby-3.3.8-4.module+el8.10.0+90625+b4030d02.i686.rpm ruby-3.3.8-4.module+el8.10.0+90625+b4030d02.x86_64.rpm ruby-bundled-gems-3.3.8-4.module+el8.10.0+90625+b4030d02.i686.rpm ruby-bundled-gems-3.3.8-4.module+el8.10.0+90625+b4030d02.x86_64.rpm ruby-default-gems-3.3.8-4.module+el8.10.0+90625+b4030d02.noarch.rpm ruby-devel-3.3.8-4.module+el8.10.0+90625+b4030d02.i686.rpm ruby-devel-3.3.8-4.module+el8.10.0+90625+b4030d02.x86_64.rpm ruby-doc-3.3.8-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-abrt-0.4.0-1.module+el8.10.0+90287+d51aa4ed.noarch.rpm rubygem-abrt-doc-0.4.0-1.module+el8.10.0+90287+d51aa4ed.noarch.rpm rubygem-bigdecimal-3.1.5-4.module+el8.10.0+90625+b4030d02.i686.rpm rubygem-bigdecimal-3.1.5-4.module+el8.10.0+90625+b4030d02.x86_64.rpm rubygem-bundler-2.5.22-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-io-console-0.7.1-4.module+el8.10.0+90625+b4030d02.i686.rpm rubygem-io-console-0.7.1-4.module+el8.10.0+90625+b4030d02.x86_64.rpm rubygem-irb-1.13.1-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-json-2.7.2-4.module+el8.10.0+90625+b4030d02.i686.rpm rubygem-json-2.7.2-4.module+el8.10.0+90625+b4030d02.x86_64.rpm rubygem-minitest-5.20.0-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-mysql2-0.5.5-1.module+el8.10.0+90287+d51aa4ed.x86_64.rpm rubygem-mysql2-doc-0.5.5-1.module+el8.10.0+90287+d51aa4ed.noarch.rpm rubygem-pg-1.5.4-1.module+el8.10.0+90287+d51aa4ed.x86_64.rpm rubygem-pg-doc-1.5.4-1.module+el8.10.0+90287+d51aa4ed.noarch.rpm rubygem-power_assert-2.0.3-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-psych-5.1.2-4.module+el8.10.0+90625+b4030d02.i686.rpm rubygem-psych-5.1.2-4.module+el8.10.0+90625+b4030d02.x86_64.rpm rubygem-racc-1.7.3-4.module+el8.10.0+90625+b4030d02.i686.rpm rubygem-racc-1.7.3-4.module+el8.10.0+90625+b4030d02.x86_64.rpm rubygem-rake-13.1.0-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-rbs-3.4.0-4.module+el8.10.0+90625+b4030d02.i686.rpm rubygem-rbs-3.4.0-4.module+el8.10.0+90625+b4030d02.x86_64.rpm rubygem-rdoc-6.6.3.1-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-rexml-3.3.9-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-rss-0.3.1-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygems-3.5.22-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygems-devel-3.5.22-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-test-unit-3.6.1-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-typeprof-0.21.9-4.module+el8.10.0+90625+b4030d02.noarch.rpm ruby-libs-3.3.8-4.module+el8.10.0+90625+b4030d02.i686.rpm ruby-libs-3.3.8-4.module+el8.10.0+90625+b4030d02.x86_64.rpm aarch64: ruby-3.3.8-4.module+el8.10.0+90625+b4030d02.aarch64.rpm ruby-bundled-gems-3.3.8-4.module+el8.10.0+90625+b4030d02.aarch64.rpm ruby-default-gems-3.3.8-4.module+el8.10.0+90625+b4030d02.noarch.rpm ruby-devel-3.3.8-4.module+el8.10.0+90625+b4030d02.aarch64.rpm ruby-doc-3.3.8-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-abrt-0.4.0-1.module+el8.10.0+90287+d51aa4ed.noarch.rpm rubygem-abrt-doc-0.4.0-1.module+el8.10.0+90287+d51aa4ed.noarch.rpm rubygem-bigdecimal-3.1.5-4.module+el8.10.0+90625+b4030d02.aarch64.rpm rubygem-bundler-2.5.22-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-io-console-0.7.1-4.module+el8.10.0+90625+b4030d02.aarch64.rpm rubygem-irb-1.13.1-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-json-2.7.2-4.module+el8.10.0+90625+b4030d02.aarch64.rpm rubygem-minitest-5.20.0-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-mysql2-0.5.5-1.module+el8.10.0+90287+d51aa4ed.aarch64.rpm rubygem-mysql2-doc-0.5.5-1.module+el8.10.0+90287+d51aa4ed.noarch.rpm rubygem-pg-1.5.4-1.module+el8.10.0+90287+d51aa4ed.aarch64.rpm rubygem-pg-doc-1.5.4-1.module+el8.10.0+90287+d51aa4ed.noarch.rpm rubygem-power_assert-2.0.3-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-psych-5.1.2-4.module+el8.10.0+90625+b4030d02.aarch64.rpm rubygem-racc-1.7.3-4.module+el8.10.0+90625+b4030d02.aarch64.rpm rubygem-rake-13.1.0-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-rbs-3.4.0-4.module+el8.10.0+90625+b4030d02.aarch64.rpm rubygem-rdoc-6.6.3.1-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-rexml-3.3.9-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-rss-0.3.1-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygems-3.5.22-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygems-devel-3.5.22-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-test-unit-3.6.1-4.module+el8.10.0+90625+b4030d02.noarch.rpm rubygem-typeprof-0.21.9-4.module+el8.10.0+90625+b4030d02.noarch.rpm ruby-libs-3.3.8-4.module+el8.10.0+90625+b4030d02.aarch64.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/ruby-3.3.8-4.module+el8.10.0+90625+b4030d02.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/rubygem-abrt-0.4.0-1.module+el8.10.0+90287+d51aa4ed.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/rubygem-mysql2-0.5.5-1.module+el8.10.0+90287+d51aa4ed.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/rubygem-pg-1.5.4-1.module+el8.10.0+90287+d51aa4ed.src.rpm Related CVEs: CVE-2025-25186 CVE-2025-27219 CVE-2025-27221 Description of changes: ruby [3.3.8-4] - Upgrade to Ruby 3.3.8. Resolves: RHEL-68632 - Fix Net::IMAP vulnerable to possible DoS by memory exhaustion. (CVE-2025-25186) - Fix Denial of Service in CGI::Cookie.parse. (CVE-2025-27219) - Fix userinfo leakage in URI#join, URI#merge and URI#+. (CVE-2025-27221) rubygem-abrt [0.4.0-1] - Update to abrt 0.4.0. Resolves: rhbz#1842476 rubygem-mysql2 [0.5.5-1] - Upgrade to mysql2 0.5.5. Related: RHEL-17090 rubygem-pg [1.5.4-1] - Upgrade to pg 1.5.4. Related: RHEL-17090 [1.3.2-1] - Update to pg 1.3.2 by merging Fedora rawhide branch (commit: 39bbd1b) Resolves: rhbz#2063772 From el-errata at oss.oracle.com Tue Jul 8 16:29:22 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:29:22 -0700 Subject: [El-errata] ELBA-2025-20389 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-20389 http://linux.oracle.com/errata/ELBA-2025-20389.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-uek-5.4.17-2136.343.5.3.el8uek.x86_64.rpm kernel-uek-container-5.4.17-2136.343.5.3.el8uek.x86_64.rpm kernel-uek-container-debug-5.4.17-2136.343.5.3.el8uek.x86_64.rpm kernel-uek-debug-5.4.17-2136.343.5.3.el8uek.x86_64.rpm kernel-uek-debug-devel-5.4.17-2136.343.5.3.el8uek.x86_64.rpm kernel-uek-devel-5.4.17-2136.343.5.3.el8uek.x86_64.rpm kernel-uek-doc-5.4.17-2136.343.5.3.el8uek.noarch.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/kernel-uek-5.4.17-2136.343.5.3.el8uek.src.rpm Description of changes: [5.4.17-2136.343.5.3.el8uek] - shmem: add support to ignore swap (Luis Chamberlain) [Orabug: 38130653] - shmem: update documentation (Luis Chamberlain) [Orabug: 38130653] [5.4.17-2136.343.5.2.el8uek] - RDS: use get_user_pages_fast() in rdma_pin_pages() (Stephen Brennan) [Orabug: 37990761] - certs: Add new Oracle Linux Driver Signing (key 1) certificate (Sherry Yang) [Orabug: 37990759] From el-errata at oss.oracle.com Tue Jul 8 16:30:23 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:30:23 -0700 Subject: [El-errata] ELBA-2025-20403 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-20403 http://linux.oracle.com/errata/ELBA-2025-20403.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: bpftool-5.15.0-308.179.6.7.el8uek.x86_64.rpm kernel-uek-5.15.0-308.179.6.7.el8uek.x86_64.rpm kernel-uek-core-5.15.0-308.179.6.7.el8uek.x86_64.rpm kernel-uek-debug-5.15.0-308.179.6.7.el8uek.x86_64.rpm kernel-uek-debug-core-5.15.0-308.179.6.7.el8uek.x86_64.rpm kernel-uek-debug-devel-5.15.0-308.179.6.7.el8uek.x86_64.rpm kernel-uek-debug-modules-5.15.0-308.179.6.7.el8uek.x86_64.rpm kernel-uek-debug-modules-extra-5.15.0-308.179.6.7.el8uek.x86_64.rpm kernel-uek-devel-5.15.0-308.179.6.7.el8uek.x86_64.rpm kernel-uek-doc-5.15.0-308.179.6.7.el8uek.noarch.rpm kernel-uek-modules-5.15.0-308.179.6.7.el8uek.x86_64.rpm kernel-uek-modules-extra-5.15.0-308.179.6.7.el8uek.x86_64.rpm kernel-uek-container-5.15.0-308.179.6.7.el8uek.x86_64.rpm kernel-uek-container-debug-5.15.0-308.179.6.7.el8uek.x86_64.rpm aarch64: bpftool-5.15.0-308.179.6.7.el8uek.aarch64.rpm kernel-uek-5.15.0-308.179.6.7.el8uek.aarch64.rpm kernel-uek-core-5.15.0-308.179.6.7.el8uek.aarch64.rpm kernel-uek-debug-5.15.0-308.179.6.7.el8uek.aarch64.rpm kernel-uek-debug-core-5.15.0-308.179.6.7.el8uek.aarch64.rpm kernel-uek-debug-devel-5.15.0-308.179.6.7.el8uek.aarch64.rpm kernel-uek-debug-modules-5.15.0-308.179.6.7.el8uek.aarch64.rpm kernel-uek-debug-modules-extra-5.15.0-308.179.6.7.el8uek.aarch64.rpm kernel-uek-devel-5.15.0-308.179.6.7.el8uek.aarch64.rpm kernel-uek-doc-5.15.0-308.179.6.7.el8uek.noarch.rpm kernel-uek-modules-5.15.0-308.179.6.7.el8uek.aarch64.rpm kernel-uek-modules-extra-5.15.0-308.179.6.7.el8uek.aarch64.rpm kernel-uek-container-5.15.0-308.179.6.7.el8uek.aarch64.rpm kernel-uek-container-debug-5.15.0-308.179.6.7.el8uek.aarch64.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/kernel-uek-5.15.0-308.179.6.7.el8uek.src.rpm Description of changes: [5.15.0-308.179.6.7.el8uek] - mm: shmem: remove unnecessary warning in shmem_writepage() (Ricardo Ca?uelo Navarro) [Orabug: 38034039] - shmem: add support to ignore swap (Luis Chamberlain) [Orabug: 38034039] - shmem: update documentation (Luis Chamberlain) [Orabug: 38034039] - shmem: skip page split if we're not reclaiming (Luis Chamberlain) [Orabug: 38034039] - shmem: move reclaim check early on writepages() (Luis Chamberlain) [Orabug: 38034039] - shmem: set shmem_writepage() variables early (Luis Chamberlain) [Orabug: 38034039] - shmem: remove check for folio lock on writepage() (Luis Chamberlain) [Orabug: 38034039] [5.15.0-308.179.6.6.el8uek] - mm: make page_mapped_in_vma() hugetlb walk aware (Jane Chu) [Orabug: 38024577] - mm/rmap: Fix handling of hugetlbfs pages in page_vma_mapped_walk (zhenwei pi) [Orabug: 38024577] [5.15.0-308.179.6.5.el8uek] - RDMA/mlx5: Fix CC counters query for MPV (Patrisious Haddad) [Orabug: 38014918] [5.15.0-308.179.6.4.el8uek] - certs: Add new Oracle Linux Driver Signing (key 1) certificate (Sherry Yang) [Orabug: 37980731] - RDS: use pin_user_pages_fast() (Stephen Brennan) [Orabug: 37980705] - vhost-scsi: Fix vhost_scsi_send_status() (Dongli Zhang) [Orabug: 37980690] - vhost-scsi: Fix vhost_scsi_send_bad_target() (Dongli Zhang) [Orabug: 37980690] - vhost-scsi: protect vq->log_used with vq->mutex (Dongli Zhang) [Orabug: 37980690] - vhost-scsi: Reduce response iov mem use (Mike Christie) [Orabug: 37980690] - vhost-scsi: Allocate iov_iter used for unaligned copies when needed (Mike Christie) [Orabug: 37980690] - vhost-scsi: Stop duplicating se_cmd fields (Mike Christie) [Orabug: 37980690] - vhost-scsi: Dynamically allocate scatterlists (Mike Christie) [Orabug: 37980690] - vhost-scsi: Return queue full for page alloc failures during copy (Mike Christie) [Orabug: 37980690] - vhost-scsi: Add better resource allocation failure handling (Mike Christie) [Orabug: 37980690] - vhost-scsi: Allocate T10 PI structs only when enabled (Mike Christie) [Orabug: 37980690] - vhost-scsi: Reduce mem use by moving upages to per queue (Mike Christie) [Orabug: 37980690] - scsi: target: core: Use RCU helpers for INQUIRY t10_alua_tg_pt_gp (Mike Christie) [Orabug: 37980690] - scsi: target: Perform ALUA group changes in one step (Mike Christie) [Orabug: 37980690] - scsi: target: Replace lun_tg_pt_gp_lock with rcu in I/O path (Mike Christie) [Orabug: 37980690] - scsi: target: Fix write perf due to unneeded throttling (Mike Christie) [Orabug: 37980690] - vhost scsi: Allow user to control num virtqueues (Mike Christie) [Orabug: 37980690] - vhost-scsi: Rename vhost_scsi_iov_to_sgl (Mike Christie) [Orabug: 37980690] - vhost-scsi: unbreak any layout for response (Jason Wang) [Orabug: 37980690] - Revert "vhost-scsi: protect vq->log_base with vq->mutex" (Mike Christie) [Orabug: 37980690] - Revert "vhost_scsi: log write descriptors" (Mike Christie) [Orabug: 37980690] From el-errata at oss.oracle.com Tue Jul 8 16:36:01 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:36:01 -0700 Subject: [El-errata] ELBA-2025-20403 Oracle Linux 9 Unbreakable Enterprise kernel bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-20403 http://linux.oracle.com/errata/ELBA-2025-20403.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: aarch64: bpftool-5.15.0-308.179.6.7.el9uek.aarch64.rpm kernel-uek-5.15.0-308.179.6.7.el9uek.aarch64.rpm kernel-uek-container-5.15.0-308.179.6.7.el9uek.aarch64.rpm kernel-uek-container-debug-5.15.0-308.179.6.7.el9uek.aarch64.rpm kernel-uek-core-5.15.0-308.179.6.7.el9uek.aarch64.rpm kernel-uek-debug-5.15.0-308.179.6.7.el9uek.aarch64.rpm kernel-uek-debug-core-5.15.0-308.179.6.7.el9uek.aarch64.rpm kernel-uek-debug-devel-5.15.0-308.179.6.7.el9uek.aarch64.rpm kernel-uek-debug-modules-5.15.0-308.179.6.7.el9uek.aarch64.rpm kernel-uek-debug-modules-extra-5.15.0-308.179.6.7.el9uek.aarch64.rpm kernel-uek-devel-5.15.0-308.179.6.7.el9uek.aarch64.rpm kernel-uek-doc-5.15.0-308.179.6.7.el9uek.noarch.rpm kernel-uek-modules-5.15.0-308.179.6.7.el9uek.aarch64.rpm kernel-uek-modules-extra-5.15.0-308.179.6.7.el9uek.aarch64.rpm kernel-uek64k-5.15.0-308.179.6.7.el9uek.aarch64.rpm kernel-uek64k-core-5.15.0-308.179.6.7.el9uek.aarch64.rpm kernel-uek64k-devel-5.15.0-308.179.6.7.el9uek.aarch64.rpm kernel-uek64k-modules-5.15.0-308.179.6.7.el9uek.aarch64.rpm kernel-uek64k-modules-extra-5.15.0-308.179.6.7.el9uek.aarch64.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/kernel-uek-5.15.0-308.179.6.7.el9uek.src.rpm Description of changes: [5.15.0-308.179.6.7.el9uek] - mm: shmem: remove unnecessary warning in shmem_writepage() (Ricardo Ca?uelo Navarro) [Orabug: 38034039] - shmem: add support to ignore swap (Luis Chamberlain) [Orabug: 38034039] - shmem: update documentation (Luis Chamberlain) [Orabug: 38034039] - shmem: skip page split if we're not reclaiming (Luis Chamberlain) [Orabug: 38034039] - shmem: move reclaim check early on writepages() (Luis Chamberlain) [Orabug: 38034039] - shmem: set shmem_writepage() variables early (Luis Chamberlain) [Orabug: 38034039] - shmem: remove check for folio lock on writepage() (Luis Chamberlain) [Orabug: 38034039] [5.15.0-308.179.6.6.el9uek] - mm: make page_mapped_in_vma() hugetlb walk aware (Jane Chu) [Orabug: 38024577] - mm/rmap: Fix handling of hugetlbfs pages in page_vma_mapped_walk (zhenwei pi) [Orabug: 38024577] [5.15.0-308.179.6.5.el9uek] - RDMA/mlx5: Fix CC counters query for MPV (Patrisious Haddad) [Orabug: 38014918] [5.15.0-308.179.6.4.el9uek] - certs: Add new Oracle Linux Driver Signing (key 1) certificate (Sherry Yang) [Orabug: 37980731] - RDS: use pin_user_pages_fast() (Stephen Brennan) [Orabug: 37980705] - vhost-scsi: Fix vhost_scsi_send_status() (Dongli Zhang) [Orabug: 37980690] - vhost-scsi: Fix vhost_scsi_send_bad_target() (Dongli Zhang) [Orabug: 37980690] - vhost-scsi: protect vq->log_used with vq->mutex (Dongli Zhang) [Orabug: 37980690] - vhost-scsi: Reduce response iov mem use (Mike Christie) [Orabug: 37980690] - vhost-scsi: Allocate iov_iter used for unaligned copies when needed (Mike Christie) [Orabug: 37980690] - vhost-scsi: Stop duplicating se_cmd fields (Mike Christie) [Orabug: 37980690] - vhost-scsi: Dynamically allocate scatterlists (Mike Christie) [Orabug: 37980690] - vhost-scsi: Return queue full for page alloc failures during copy (Mike Christie) [Orabug: 37980690] - vhost-scsi: Add better resource allocation failure handling (Mike Christie) [Orabug: 37980690] - vhost-scsi: Allocate T10 PI structs only when enabled (Mike Christie) [Orabug: 37980690] - vhost-scsi: Reduce mem use by moving upages to per queue (Mike Christie) [Orabug: 37980690] - scsi: target: core: Use RCU helpers for INQUIRY t10_alua_tg_pt_gp (Mike Christie) [Orabug: 37980690] - scsi: target: Perform ALUA group changes in one step (Mike Christie) [Orabug: 37980690] - scsi: target: Replace lun_tg_pt_gp_lock with rcu in I/O path (Mike Christie) [Orabug: 37980690] - scsi: target: Fix write perf due to unneeded throttling (Mike Christie) [Orabug: 37980690] - vhost scsi: Allow user to control num virtqueues (Mike Christie) [Orabug: 37980690] - vhost-scsi: Rename vhost_scsi_iov_to_sgl (Mike Christie) [Orabug: 37980690] - vhost-scsi: unbreak any layout for response (Jason Wang) [Orabug: 37980690] - Revert "vhost-scsi: protect vq->log_base with vq->mutex" (Mike Christie) [Orabug: 37980690] - Revert "vhost_scsi: log write descriptors" (Mike Christie) [Orabug: 37980690] From el-errata at oss.oracle.com Tue Jul 8 16:36:03 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:36:03 -0700 Subject: [El-errata] ELSA-2025-10353 Moderate: Oracle Linux 9 socat security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10353 http://linux.oracle.com/errata/ELSA-2025-10353.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: x86_64: socat-1.7.4.1-6.el9_6.1.x86_64.rpm aarch64: socat-1.7.4.1-6.el9_6.1.aarch64.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/socat-1.7.4.1-6.el9_6.1.src.rpm Related CVEs: CVE-2024-54661 Description of changes: [1.7.4.1-6.1] - add fix for CVE-2024-54661 Resolves: RHEL-70096 - switch to autopatch, remove unused patches From el-errata at oss.oracle.com Tue Jul 8 16:36:04 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:36:04 -0700 Subject: [El-errata] ELSA-2025-10379 Important: Oracle Linux 9 kernel security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10379 http://linux.oracle.com/errata/ELSA-2025-10379.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-abi-stablelists-5.14.0-570.25.1.0.1.el9_6.noarch.rpm kernel-core-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-cross-headers-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-debug-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-debug-core-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-debug-devel-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-debug-devel-matched-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-debug-modules-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-debug-modules-core-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-debug-modules-extra-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-debug-uki-virt-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-devel-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-devel-matched-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-doc-5.14.0-570.25.1.0.1.el9_6.noarch.rpm kernel-headers-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-modules-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-modules-core-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-modules-extra-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-tools-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-tools-libs-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-tools-libs-devel-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-uki-virt-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm kernel-uki-virt-addons-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm libperf-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm perf-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm python3-perf-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm rtla-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm rv-5.14.0-570.25.1.0.1.el9_6.x86_64.rpm aarch64: kernel-cross-headers-5.14.0-570.25.1.0.1.el9_6.aarch64.rpm kernel-headers-5.14.0-570.25.1.0.1.el9_6.aarch64.rpm kernel-tools-5.14.0-570.25.1.0.1.el9_6.aarch64.rpm kernel-tools-libs-5.14.0-570.25.1.0.1.el9_6.aarch64.rpm kernel-tools-libs-devel-5.14.0-570.25.1.0.1.el9_6.aarch64.rpm perf-5.14.0-570.25.1.0.1.el9_6.aarch64.rpm python3-perf-5.14.0-570.25.1.0.1.el9_6.aarch64.rpm rtla-5.14.0-570.25.1.0.1.el9_6.aarch64.rpm rv-5.14.0-570.25.1.0.1.el9_6.aarch64.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/kernel-5.14.0-570.25.1.0.1.el9_6.src.rpm Related CVEs: CVE-2022-49846 CVE-2025-21759 CVE-2025-21887 CVE-2025-22004 CVE-2025-37799 Description of changes: [5.14.0-570.25.1.0.1.el9_6.OL9] - nvme-pci: remove two deallocate zeroes quirks [Orabug: 37756650] - Disable UKI signing [Orabug: 36571828] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.5] - Remove upstream reference during boot (Kevin Lyons) [Orabug: 34729535] - Add Oracle Linux IMA certificates - Add new Oracle Linux Driver Signing (key 1) certificate [Orabug: 37985764] [5.14.0-570.25.1.el9_6] - udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (CKI Backport Bot) [RHEL-99124] {CVE-2022-49846} - vmxnet3: Fix malformed packet sizing in vmxnet3_process_xdp (CKI Backport Bot) [RHEL-97110] {CVE-2025-37799} - NFSv4: Don't check for OPEN feature support in v4.1 (Scott Mayhew) [RHEL-95252] - ipv6: mcast: extend RCU protection in igmp6_send() (CKI Backport Bot) [RHEL-94673] {CVE-2025-21759} - ovl: fix UAF in ovl_dentry_update_reval by moving dput() in ovl_link_up (CKI Backport Bot) [RHEL-93445] {CVE-2025-21887} - net: atm: fix use after free in lec_send() (CKI Backport Bot) [RHEL-93132] {CVE-2025-22004} - block: make sure ->nr_integrity_segments is cloned in blk_rq_prep_clone (Ming Lei) [RHEL-92268] From el-errata at oss.oracle.com Tue Jul 8 16:36:06 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:36:06 -0700 Subject: [El-errata] ELSA-2025-10407 Moderate: Oracle Linux 9 python-setuptools security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10407 http://linux.oracle.com/errata/ELSA-2025-10407.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: x86_64: python3-setuptools-53.0.0-13.el9_6.1.noarch.rpm python3-setuptools-wheel-53.0.0-13.el9_6.1.noarch.rpm aarch64: python3-setuptools-53.0.0-13.el9_6.1.noarch.rpm python3-setuptools-wheel-53.0.0-13.el9_6.1.noarch.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/python-setuptools-53.0.0-13.el9_6.1.src.rpm Related CVEs: CVE-2025-47273 Description of changes: [53.0.0-13.1] - Security fix for CVE-2025-47273 Resolves: RHEL-96807 From el-errata at oss.oracle.com Tue Jul 8 16:36:07 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:36:07 -0700 Subject: [El-errata] ELSA-2025-10550 Important: Oracle Linux 9 podman security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10550 http://linux.oracle.com/errata/ELSA-2025-10550.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: x86_64: podman-5.4.0-12.0.1.el9_6.x86_64.rpm podman-docker-5.4.0-12.0.1.el9_6.noarch.rpm podman-plugins-5.4.0-12.0.1.el9_6.x86_64.rpm podman-remote-5.4.0-12.0.1.el9_6.x86_64.rpm podman-tests-5.4.0-12.0.1.el9_6.x86_64.rpm aarch64: podman-5.4.0-12.0.1.el9_6.aarch64.rpm podman-docker-5.4.0-12.0.1.el9_6.noarch.rpm podman-plugins-5.4.0-12.0.1.el9_6.aarch64.rpm podman-remote-5.4.0-12.0.1.el9_6.aarch64.rpm podman-tests-5.4.0-12.0.1.el9_6.aarch64.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/podman-5.4.0-12.0.1.el9_6.src.rpm Related CVEs: CVE-2025-6032 Description of changes: [5.4.0-12.0.1] - Add devices on container startup, not on creation - overlay: Put should ignore ENINVAL for Unmount [Orabug: 36234694] - Drop nmap-ncat requirement and skip ignore-socket test case [Orabug: 34117404] [5:5.4.0-12] - update to the latest content of https://github.com/containers/podman/tree/v5.4-rhel (https://github.com/containers/podman/commit/9811294) - fixes "CVE-2025-6032 podman: podman missing TLS verification [rhel-9.6.z]" - Resolves: RHEL-96708 [5:5.4.0-11] - update to the latest content of https://github.com/containers/podman/tree/v5.4-rhel (https://github.com/containers/podman/commit/f944b21) - fixes "Terminate healthcheck command upon reaching timeout. [rhel-9.6.z]" - Resolves: RHEL-96917 From el-errata at oss.oracle.com Tue Jul 8 16:36:09 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:36:09 -0700 Subject: [El-errata] ELSA-2025-10585 Moderate: Oracle Linux 9 jq security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10585 http://linux.oracle.com/errata/ELSA-2025-10585.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: x86_64: jq-1.6-17.el9_6.2.i686.rpm jq-1.6-17.el9_6.2.x86_64.rpm jq-devel-1.6-17.el9_6.2.i686.rpm jq-devel-1.6-17.el9_6.2.x86_64.rpm aarch64: jq-1.6-17.el9_6.2.aarch64.rpm jq-devel-1.6-17.el9_6.2.aarch64.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/jq-1.6-17.el9_6.2.src.rpm Related CVEs: CVE-2024-23337 CVE-2025-48060 Description of changes: [1.6-17.el9.2] - Fix CVE-2025-48060 - Resolves: RHEL-92990 [1.6-17.el9.1] - Fix CVE-2024-23337 - Resolves: RHEL-92972 [1.6-17] - Fix SAST findings in jq 1.6 - Resolves: RHEL-28653 [1.6-16] - Make jq 1.6 fast - Resolves: RHEL-13431 From el-errata at oss.oracle.com Tue Jul 8 16:37:57 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:37:57 -0700 Subject: [El-errata] ELBA-2025-20403 Oracle Linux 9 Unbreakable Enterprise kernel bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-20403 http://linux.oracle.com/errata/ELBA-2025-20403.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: x86_64: bpftool-5.15.0-308.179.6.7.el9uek.x86_64.rpm kernel-uek-5.15.0-308.179.6.7.el9uek.x86_64.rpm kernel-uek-core-5.15.0-308.179.6.7.el9uek.x86_64.rpm kernel-uek-debug-5.15.0-308.179.6.7.el9uek.x86_64.rpm kernel-uek-debug-core-5.15.0-308.179.6.7.el9uek.x86_64.rpm kernel-uek-debug-devel-5.15.0-308.179.6.7.el9uek.x86_64.rpm kernel-uek-debug-modules-5.15.0-308.179.6.7.el9uek.x86_64.rpm kernel-uek-debug-modules-extra-5.15.0-308.179.6.7.el9uek.x86_64.rpm kernel-uek-devel-5.15.0-308.179.6.7.el9uek.x86_64.rpm kernel-uek-doc-5.15.0-308.179.6.7.el9uek.noarch.rpm kernel-uek-modules-5.15.0-308.179.6.7.el9uek.x86_64.rpm kernel-uek-modules-extra-5.15.0-308.179.6.7.el9uek.x86_64.rpm kernel-uek-container-5.15.0-308.179.6.7.el9uek.x86_64.rpm kernel-uek-container-debug-5.15.0-308.179.6.7.el9uek.x86_64.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/kernel-uek-5.15.0-308.179.6.7.el9uek.src.rpm Description of changes: [5.15.0-308.179.6.7.el9uek] - mm: shmem: remove unnecessary warning in shmem_writepage() (Ricardo Ca?uelo Navarro) [Orabug: 38034039] - shmem: add support to ignore swap (Luis Chamberlain) [Orabug: 38034039] - shmem: update documentation (Luis Chamberlain) [Orabug: 38034039] - shmem: skip page split if we're not reclaiming (Luis Chamberlain) [Orabug: 38034039] - shmem: move reclaim check early on writepages() (Luis Chamberlain) [Orabug: 38034039] - shmem: set shmem_writepage() variables early (Luis Chamberlain) [Orabug: 38034039] - shmem: remove check for folio lock on writepage() (Luis Chamberlain) [Orabug: 38034039] [5.15.0-308.179.6.6.el9uek] - mm: make page_mapped_in_vma() hugetlb walk aware (Jane Chu) [Orabug: 38024577] - mm/rmap: Fix handling of hugetlbfs pages in page_vma_mapped_walk (zhenwei pi) [Orabug: 38024577] [5.15.0-308.179.6.5.el9uek] - RDMA/mlx5: Fix CC counters query for MPV (Patrisious Haddad) [Orabug: 38014918] [5.15.0-308.179.6.4.el9uek] - certs: Add new Oracle Linux Driver Signing (key 1) certificate (Sherry Yang) [Orabug: 37980731] - RDS: use pin_user_pages_fast() (Stephen Brennan) [Orabug: 37980705] - vhost-scsi: Fix vhost_scsi_send_status() (Dongli Zhang) [Orabug: 37980690] - vhost-scsi: Fix vhost_scsi_send_bad_target() (Dongli Zhang) [Orabug: 37980690] - vhost-scsi: protect vq->log_used with vq->mutex (Dongli Zhang) [Orabug: 37980690] - vhost-scsi: Reduce response iov mem use (Mike Christie) [Orabug: 37980690] - vhost-scsi: Allocate iov_iter used for unaligned copies when needed (Mike Christie) [Orabug: 37980690] - vhost-scsi: Stop duplicating se_cmd fields (Mike Christie) [Orabug: 37980690] - vhost-scsi: Dynamically allocate scatterlists (Mike Christie) [Orabug: 37980690] - vhost-scsi: Return queue full for page alloc failures during copy (Mike Christie) [Orabug: 37980690] - vhost-scsi: Add better resource allocation failure handling (Mike Christie) [Orabug: 37980690] - vhost-scsi: Allocate T10 PI structs only when enabled (Mike Christie) [Orabug: 37980690] - vhost-scsi: Reduce mem use by moving upages to per queue (Mike Christie) [Orabug: 37980690] - scsi: target: core: Use RCU helpers for INQUIRY t10_alua_tg_pt_gp (Mike Christie) [Orabug: 37980690] - scsi: target: Perform ALUA group changes in one step (Mike Christie) [Orabug: 37980690] - scsi: target: Replace lun_tg_pt_gp_lock with rcu in I/O path (Mike Christie) [Orabug: 37980690] - scsi: target: Fix write perf due to unneeded throttling (Mike Christie) [Orabug: 37980690] - vhost scsi: Allow user to control num virtqueues (Mike Christie) [Orabug: 37980690] - vhost-scsi: Rename vhost_scsi_iov_to_sgl (Mike Christie) [Orabug: 37980690] - vhost-scsi: unbreak any layout for response (Jason Wang) [Orabug: 37980690] - Revert "vhost-scsi: protect vq->log_base with vq->mutex" (Mike Christie) [Orabug: 37980690] - Revert "vhost_scsi: log write descriptors" (Mike Christie) [Orabug: 37980690] From el-errata at oss.oracle.com Tue Jul 8 16:38:07 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:38:07 -0700 Subject: [El-errata] ELBA-2025-20380 Oracle Linux 8 oVirt 4.5 ovirt-ansible-collection bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-20380 http://linux.oracle.com/errata/ELBA-2025-20380.html The following updated rpms for Oracle Linux 8 oVirt 4.5 have been uploaded to the Unbreakable Linux Network: x86_64: ovirt-ansible-collection-3.2.0-1.25.el8.noarch.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/ovirt-ansible-collection-3.2.0-1.25.el8.src.rpm Description of changes: [3.2.0-1.25] - Update DR Ansible Playbooks for ansible-core-2.16 [3.2.0-1.24] - DR update to ovirtsdk4 From el-errata at oss.oracle.com Tue Jul 8 16:42:05 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:42:05 -0700 Subject: [El-errata] ELBA-2025-10345 Oracle Linux 10 librepo bug fix and enhancement update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-10345 http://linux.oracle.com/errata/ELBA-2025-10345.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: librepo-1.18.0-5.el10_0.x86_64.rpm librepo-devel-1.18.0-5.el10_0.x86_64.rpm python3-librepo-1.18.0-5.el10_0.x86_64.rpm aarch64: librepo-1.18.0-5.el10_0.aarch64.rpm librepo-devel-1.18.0-5.el10_0.aarch64.rpm python3-librepo-1.18.0-5.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/librepo-1.18.0-5.el10_0.src.rpm Description of changes: [1.18.0-5] - Fix input termination for pgpParsePkts Resolves: RHEL-82533 From el-errata at oss.oracle.com Tue Jul 8 16:42:09 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:42:09 -0700 Subject: [El-errata] ELBA-2025-7495 Oracle Linux 10 libvirt bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7495 http://linux.oracle.com/errata/ELBA-2025-7495.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: libvirt-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-client-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-client-qemu-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-common-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-config-network-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-config-nwfilter-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-driver-interface-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-driver-network-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-driver-nodedev-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-driver-nwfilter-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-driver-qemu-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-driver-secret-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-driver-storage-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-driver-storage-core-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-driver-storage-disk-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-driver-storage-iscsi-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-driver-storage-logical-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-driver-storage-mpath-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-driver-storage-rbd-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-driver-storage-scsi-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-kvm-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-lock-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-log-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-plugin-lockd-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-plugin-sanlock-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-daemon-proxy-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-devel-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-docs-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-libs-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-nss-10.10.0-8.1.0.1.el10_0.x86_64.rpm libvirt-ssh-proxy-10.10.0-8.1.0.1.el10_0.x86_64.rpm aarch64: libvirt-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-client-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-client-qemu-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-common-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-config-network-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-config-nwfilter-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-driver-interface-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-driver-network-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-driver-nodedev-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-driver-nwfilter-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-driver-qemu-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-driver-secret-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-driver-storage-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-driver-storage-core-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-driver-storage-disk-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-driver-storage-iscsi-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-driver-storage-logical-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-driver-storage-mpath-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-driver-storage-rbd-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-driver-storage-scsi-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-kvm-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-lock-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-log-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-plugin-lockd-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-plugin-sanlock-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-daemon-proxy-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-devel-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-docs-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-libs-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-nss-10.10.0-8.1.0.1.el10_0.aarch64.rpm libvirt-ssh-proxy-10.10.0-8.1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/libvirt-10.10.0-8.1.0.1.el10_0.src.rpm Description of changes: [10.10.0-8.1.0.1] - Set SOURCE_DATE_EPOCH from changelog [Orabug: 32019554] [10.10.0-8.1] - util: introduce object for holding a system inhibitor lock (RHEL-83064) - src: convert drivers over to new virInhibitor APIs (RHEL-83064) - rpc: remove logind support for virNetDaemon (RHEL-83064) - util: fix off-by-1 in inhibitor constants (RHEL-83064) - util: don't attempt to acquire logind inhibitor if not requested (RHEL-83064) - network: Free inhibitor in networkStateCleanup() (RHEL-83064) - conf: parse interface/source/@dev for all interface types (with backend type='passt') (RHEL-82539) - qemu: remove nonsensical sanity check in processNetdevStreamDisconnectedEvent() (RHEL-80169) - qemu: make processNetDevStreamDisconnectedEvent() reusable (RHEL-80169) - qemu: respond to NETDEV_VHOST_USER_DISCONNECTED event (RHEL-80169) - qemu: put vhost-user code that's special for passt in a helper function (RHEL-80169) - qemu: make passt+vhostuser reconnect behave identically to passt+user (RHEL-80169) From el-errata at oss.oracle.com Tue Jul 8 16:42:10 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:42:10 -0700 Subject: [El-errata] ELBA-2025-7498 Oracle Linux 10 gnome-session bug fix and enhancement update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7498 http://linux.oracle.com/errata/ELBA-2025-7498.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: gnome-session-46.0-8.el10_0.x86_64.rpm gnome-session-wayland-session-46.0-8.el10_0.x86_64.rpm aarch64: gnome-session-46.0-8.el10_0.aarch64.rpm gnome-session-wayland-session-46.0-8.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/gnome-session-46.0-8.el10_0.src.rpm Description of changes: [46.0-8] - Fix systemd v257+ inhibitors From el-errata at oss.oracle.com Tue Jul 8 16:42:13 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:42:13 -0700 Subject: [El-errata] ELBA-2025-9476 Oracle Linux 10 cloud-init bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9476 http://linux.oracle.com/errata/ELBA-2025-9476.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: cloud-init-24.4-3.0.1.el10_0.1.noarch.rpm aarch64: cloud-init-24.4-3.0.1.el10_0.1.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/cloud-init-24.4-3.0.1.el10_0.1.src.rpm Description of changes: [24.4-3.0.1.1] - NetworkManagerActivator brings up interface failed when using sysconfig renderer [RHEL-18981] - Include module cc_write_files_deferred in config template [Orabug: 36959464] - Fix Oracle Datasource network, getdata methods and increase retries [Orabug: 37065979] - Fix log file permission [Orabug: 35302969] - Update detection logic for OL distros in config template [Orabug: 34845400] - Added missing services in rhel/systemd/cloud-init.service [Orabug: 32183938] - Added missing services in cloud-init.service.tmpl for sshd [Orabug: 32183938] - Forward port applicable cloud-init 18.4-2.0.3 changes to cloud-init-18-5 [Orabug: 30435672] - limit permissions [Orabug: 31352433] - Changes to ignore all enslaved interfaces [Orabug: 30092148] - add modified version of enable-ec2_utils-to-stop-retrying-to-get-ec2-metadata.patch: 1. Enable ec2_utils.py having a way to stop retrying to get ec2 metadata 2. Apply stop retrying to get ec2 metadata to helper/openstack.py MetadataReader Resolves: Oracle-Bug:41660 (Bugzilla) - added OL to list of known distros From el-errata at oss.oracle.com Tue Jul 8 16:42:14 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:42:14 -0700 Subject: [El-errata] ELSA-2025-10371 Important: Oracle Linux 10 kernel security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10371 http://linux.oracle.com/errata/ELSA-2025-10371.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-abi-stablelists-6.12.0-55.20.1.0.1.el10_0.noarch.rpm kernel-core-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-cross-headers-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-debug-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-debug-core-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-debug-devel-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-debug-devel-matched-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-core-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-extra-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-debug-uki-virt-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-devel-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-devel-matched-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-doc-6.12.0-55.20.1.0.1.el10_0.noarch.rpm kernel-headers-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-modules-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-modules-core-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-modules-extra-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-tools-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-tools-libs-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-tools-libs-devel-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-uki-virt-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm kernel-uki-virt-addons-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm libperf-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm perf-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm python3-perf-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm rtla-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm rv-6.12.0-55.20.1.0.1.el10_0.x86_64.rpm aarch64: kernel-cross-headers-6.12.0-55.20.1.0.1.el10_0.aarch64.rpm kernel-headers-6.12.0-55.20.1.0.1.el10_0.aarch64.rpm kernel-tools-6.12.0-55.20.1.0.1.el10_0.aarch64.rpm kernel-tools-libs-6.12.0-55.20.1.0.1.el10_0.aarch64.rpm kernel-tools-libs-devel-6.12.0-55.20.1.0.1.el10_0.aarch64.rpm libperf-6.12.0-55.20.1.0.1.el10_0.aarch64.rpm perf-6.12.0-55.20.1.0.1.el10_0.aarch64.rpm python3-perf-6.12.0-55.20.1.0.1.el10_0.aarch64.rpm rtla-6.12.0-55.20.1.0.1.el10_0.aarch64.rpm rv-6.12.0-55.20.1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/kernel-6.12.0-55.20.1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-21759 CVE-2025-21991 CVE-2025-37799 Description of changes: [6.12.0-55.20.1.0.1.el10_0.OL10] - nvme-pci: remove two deallocate zeroes quirks [Orabug: 37756650] - Add new Oracle Linux Driver Signing (key 1) certificate [Orabug: 37985782] - Disable UKI signing [Orabug: 36571828] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.5] - Remove upstream reference during boot (Kevin Lyons) [Orabug: 34729535] - Add Oracle Linux IMA certificates - Update module name for cryptographic module [Orabug: 37400433] From el-errata at oss.oracle.com Tue Jul 8 16:42:16 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:42:16 -0700 Subject: [El-errata] ELSA-2025-7458 Important: Oracle Linux 10 xorg-x11-server-Xwayland security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7458 http://linux.oracle.com/errata/ELSA-2025-7458.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: xorg-x11-server-Xwayland-24.1.5-4.el10_0.x86_64.rpm xorg-x11-server-Xwayland-devel-24.1.5-4.el10_0.x86_64.rpm aarch64: xorg-x11-server-Xwayland-24.1.5-4.el10_0.aarch64.rpm xorg-x11-server-Xwayland-devel-24.1.5-4.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/xorg-x11-server-Xwayland-24.1.5-4.el10_0.src.rpm Related CVEs: CVE-2024-9632 CVE-2025-26594 CVE-2025-26595 CVE-2025-26596 CVE-2025-26597 CVE-2025-26598 CVE-2025-26599 CVE-2025-26600 CVE-2025-26601 Description of changes: [24.1.5-4] - CVE fix for: CVE-2025-49175 (RHEL-97129), CVE-2025-49176 (RHEL-97135), CVE-2025-49177 (RHEL-97141), CVE-2025-49178 (RHEL-97147), CVE-2025-49179 (RHEL-97153), CVE-2025-49180 (RHEL-97159) [24.1.5-3] Rebuild for 10.0.z required due to issue when releasing original erratum. - CVE fix for: CVE-2025-26594 (RHEL-80504), CVE-2025-26595 (RHEL-80505), CVE-2025-26596 (RHEL-80510), CVE-2025-26597 (RHEL-80511), CVE-2025-26598 (RHEL-80513), CVE-2025-26599 (RHEL-80512), CVE-2025-26600 (RHEL-80517), CVE-2025-26601 (RHEL-80516) From el-errata at oss.oracle.com Tue Jul 8 16:42:18 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:42:18 -0700 Subject: [El-errata] ELSA-2025-7459 Moderate: Oracle Linux 10 buildah security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7459 http://linux.oracle.com/errata/ELSA-2025-7459.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: buildah-1.39.4-2.0.1.el10_0.x86_64.rpm buildah-tests-1.39.4-2.0.1.el10_0.x86_64.rpm aarch64: buildah-1.39.4-2.0.1.el10_0.aarch64.rpm buildah-tests-1.39.4-2.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/buildah-1.39.4-2.0.1.el10_0.src.rpm Related CVEs: CVE-2025-27144 Description of changes: [2:1.39.4-2.0.1] - Drop nmap-ncat requirement and skip ignore-socket test case [Orabug: 34117178] [2:1.39.4-2] - Rebuild on new golang to fix CVE-2025-22871 [2:1.39.4-1] - update to https://github.com/containers/buildah/releases/tag/v1.39.4 - Related: RHEL-80817 [2:1.39.3-1] - update to https://github.com/containers/buildah/releases/tag/v1.39.3 - Related: RHEL-80817 [2:1.39.2-1] - update to https://github.com/containers/buildah/releases/tag/v1.39.2 - Related: RHEL-80817 [2:1.39.1-1] - update to https://github.com/containers/buildah/releases/tag/v1.39.1 - Resolves: RHEL-81133 From el-errata at oss.oracle.com Tue Jul 8 16:42:12 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:42:12 -0700 Subject: [El-errata] ELBA-2025-9471 Oracle Linux 10 passt bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9471 http://linux.oracle.com/errata/ELBA-2025-9471.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: passt-0^20250217.ga1e48a0-5.el10_0.x86_64.rpm passt-selinux-0^20250217.ga1e48a0-5.el10_0.noarch.rpm aarch64: passt-0^20250217.ga1e48a0-5.el10_0.aarch64.rpm passt-selinux-0^20250217.ga1e48a0-5.el10_0.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/passt-0^20250217.ga1e48a0-5.el10_0.src.rpm Description of changes: [0^20250217.ga1e48a0-5] - Resolves: RHEL-83979 RHEL-84157 RHEL-86761 - Resolves: RHEL-84249 RHEL-83979 RHEL-84157 RHEL-84248 - Resolves: RHEL-80297 From el-errata at oss.oracle.com Tue Jul 8 16:42:19 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:42:19 -0700 Subject: [El-errata] ELSA-2025-7501 Important: Oracle Linux 10 kernel security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7501 http://linux.oracle.com/errata/ELSA-2025-7501.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-abi-stablelists-6.12.0-55.19.1.0.1.el10_0.noarch.rpm kernel-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-cross-headers-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-devel-matched-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-extra-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-uki-virt-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-devel-matched-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-doc-6.12.0-55.19.1.0.1.el10_0.noarch.rpm kernel-headers-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-extra-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-libs-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-libs-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-uki-virt-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-uki-virt-addons-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm libperf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm perf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm python3-perf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm rtla-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm rv-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm aarch64: kernel-cross-headers-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-headers-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-libs-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-libs-devel-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm libperf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm perf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm python3-perf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm rtla-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm rv-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/kernel-6.12.0-55.19.1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-21927 Description of changes: [6.12.0-55.19.1.0.1.el10_0.OL10] - nvme-pci: remove two deallocate zeroes quirks [Orabug: 37756650] - Add new Oracle Linux Driver Signing (key 1) certificate [Orabug: 37985782] - Disable UKI signing [Orabug: 36571828] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.5] - Remove upstream reference during boot (Kevin Lyons) [Orabug: 34729535] - Add Oracle Linux IMA certificates - Update module name for cryptographic module [Orabug: 37400433] From el-errata at oss.oracle.com Tue Jul 8 16:42:20 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:42:20 -0700 Subject: [El-errata] ELSA-2025-7956 Moderate: Oracle Linux 10 kernel security update Message-ID: Oracle Linux Security Advisory ELSA-2025-7956 http://linux.oracle.com/errata/ELSA-2025-7956.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-abi-stablelists-6.12.0-55.19.1.0.1.el10_0.noarch.rpm kernel-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-cross-headers-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-devel-matched-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-extra-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-uki-virt-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-devel-matched-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-doc-6.12.0-55.19.1.0.1.el10_0.noarch.rpm kernel-headers-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-extra-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-libs-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-libs-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-uki-virt-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-uki-virt-addons-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm libperf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm perf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm python3-perf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm rtla-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm rv-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm aarch64: kernel-cross-headers-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-headers-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-libs-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-libs-devel-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm libperf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm perf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm python3-perf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm rtla-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm rv-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/kernel-6.12.0-55.19.1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-21966 CVE-2025-21993 Description of changes: [6.12.0-55.19.1.0.1.el10_0.OL10] - nvme-pci: remove two deallocate zeroes quirks [Orabug: 37756650] - Add new Oracle Linux Driver Signing (key 1) certificate [Orabug: 37985782] - Disable UKI signing [Orabug: 36571828] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.5] - Remove upstream reference during boot (Kevin Lyons) [Orabug: 34729535] - Add Oracle Linux IMA certificates - Update module name for cryptographic module [Orabug: 37400433] From el-errata at oss.oracle.com Tue Jul 8 16:42:22 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:42:22 -0700 Subject: [El-errata] ELSA-2025-8137 Important: Oracle Linux 10 kernel security update Message-ID: Oracle Linux Security Advisory ELSA-2025-8137 http://linux.oracle.com/errata/ELSA-2025-8137.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-abi-stablelists-6.12.0-55.19.1.0.1.el10_0.noarch.rpm kernel-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-cross-headers-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-devel-matched-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-extra-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-uki-virt-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-devel-matched-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-doc-6.12.0-55.19.1.0.1.el10_0.noarch.rpm kernel-headers-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-extra-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-libs-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-libs-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-uki-virt-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-uki-virt-addons-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm libperf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm perf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm python3-perf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm rtla-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm rv-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm aarch64: kernel-cross-headers-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-headers-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-libs-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-libs-devel-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm libperf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm perf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm python3-perf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm rtla-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm rv-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/kernel-6.12.0-55.19.1.0.1.el10_0.src.rpm Related CVEs: CVE-2024-53104 CVE-2025-21756 Description of changes: [6.12.0-55.19.1.0.1.el10_0.OL10] - nvme-pci: remove two deallocate zeroes quirks [Orabug: 37756650] - Add new Oracle Linux Driver Signing (key 1) certificate [Orabug: 37985782] - Disable UKI signing [Orabug: 36571828] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.5] - Remove upstream reference during boot (Kevin Lyons) [Orabug: 34729535] - Add Oracle Linux IMA certificates - Update module name for cryptographic module [Orabug: 37400433] From el-errata at oss.oracle.com Tue Jul 8 16:42:23 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:42:23 -0700 Subject: [El-errata] ELSA-2025-8374 Moderate: Oracle Linux 10 kernel security update Message-ID: Oracle Linux Security Advisory ELSA-2025-8374 http://linux.oracle.com/errata/ELSA-2025-8374.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-abi-stablelists-6.12.0-55.19.1.0.1.el10_0.noarch.rpm kernel-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-cross-headers-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-devel-matched-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-extra-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-uki-virt-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-devel-matched-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-doc-6.12.0-55.19.1.0.1.el10_0.noarch.rpm kernel-headers-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-extra-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-libs-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-libs-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-uki-virt-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-uki-virt-addons-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm libperf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm perf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm python3-perf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm rtla-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm rv-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm aarch64: kernel-cross-headers-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-headers-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-libs-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-libs-devel-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm libperf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm perf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm python3-perf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm rtla-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm rv-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/kernel-6.12.0-55.19.1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-21919 CVE-2025-21964 CVE-2025-37785 Description of changes: [6.12.0-55.19.1.0.1.el10_0.OL10] - nvme-pci: remove two deallocate zeroes quirks [Orabug: 37756650] - Add new Oracle Linux Driver Signing (key 1) certificate [Orabug: 37985782] - Disable UKI signing [Orabug: 36571828] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.5] - Remove upstream reference during boot (Kevin Lyons) [Orabug: 34729535] - Add Oracle Linux IMA certificates - Update module name for cryptographic module [Orabug: 37400433] From el-errata at oss.oracle.com Tue Jul 8 16:42:24 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:42:24 -0700 Subject: [El-errata] ELSA-2025-8669 Important: Oracle Linux 10 kernel security update Message-ID: Oracle Linux Security Advisory ELSA-2025-8669 http://linux.oracle.com/errata/ELSA-2025-8669.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-abi-stablelists-6.12.0-55.19.1.0.1.el10_0.noarch.rpm kernel-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-cross-headers-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-devel-matched-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-extra-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-uki-virt-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-devel-matched-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-doc-6.12.0-55.19.1.0.1.el10_0.noarch.rpm kernel-headers-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-extra-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-libs-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-libs-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-uki-virt-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-uki-virt-addons-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm libperf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm perf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm python3-perf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm rtla-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm rv-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm aarch64: kernel-cross-headers-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-headers-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-libs-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-libs-devel-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm libperf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm perf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm python3-perf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm rtla-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm rv-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/kernel-6.12.0-55.19.1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-21669 CVE-2025-21926 CVE-2025-21997 CVE-2025-22055 CVE-2025-37943 Description of changes: [6.12.0-55.19.1.0.1.el10_0.OL10] - nvme-pci: remove two deallocate zeroes quirks [Orabug: 37756650] - Add new Oracle Linux Driver Signing (key 1) certificate [Orabug: 37985782] - Disable UKI signing [Orabug: 36571828] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.5] - Remove upstream reference during boot (Kevin Lyons) [Orabug: 34729535] - Add Oracle Linux IMA certificates - Update module name for cryptographic module [Orabug: 37400433] From el-errata at oss.oracle.com Tue Jul 8 16:42:26 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:42:26 -0700 Subject: [El-errata] ELSA-2025-9079 Important: Oracle Linux 10 kernel security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9079 http://linux.oracle.com/errata/ELSA-2025-9079.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-abi-stablelists-6.12.0-55.19.1.0.1.el10_0.noarch.rpm kernel-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-cross-headers-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-devel-matched-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-extra-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-uki-virt-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-devel-matched-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-doc-6.12.0-55.19.1.0.1.el10_0.noarch.rpm kernel-headers-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-extra-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-libs-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-libs-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-uki-virt-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-uki-virt-addons-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm libperf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm perf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm python3-perf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm rtla-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm rv-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm aarch64: kernel-cross-headers-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-headers-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-libs-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-libs-devel-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm libperf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm perf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm python3-perf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm rtla-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm rv-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/kernel-6.12.0-55.19.1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-21764 CVE-2025-21887 CVE-2025-21893 CVE-2025-21962 CVE-2025-21963 CVE-2025-21969 CVE-2025-21979 CVE-2025-37750 Description of changes: [6.12.0-55.19.1.0.1.el10_0.OL10] - nvme-pci: remove two deallocate zeroes quirks [Orabug: 37756650] - Add new Oracle Linux Driver Signing (key 1) certificate [Orabug: 37985782] - Disable UKI signing [Orabug: 36571828] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.5] - Remove upstream reference during boot (Kevin Lyons) [Orabug: 34729535] - Add Oracle Linux IMA certificates - Update module name for cryptographic module [Orabug: 37400433] From el-errata at oss.oracle.com Tue Jul 8 16:42:06 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:42:06 -0700 Subject: [El-errata] ELBA-2025-7480 Oracle Linux 10 pcp bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7480 http://linux.oracle.com/errata/ELBA-2025-7480.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: pcp-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-conf-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-devel-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-doc-6.3.7-1.0.1.el10_0.noarch.rpm pcp-export-pcp2elasticsearch-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-export-pcp2graphite-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-export-pcp2influxdb-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-export-pcp2json-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-export-pcp2openmetrics-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-export-pcp2spark-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-export-pcp2xml-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-export-pcp2zabbix-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-export-zabbix-agent-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-geolocate-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-gui-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-import-collectl2pcp-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-import-ganglia2pcp-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-import-iostat2pcp-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-import-mrtg2pcp-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-import-sar2pcp-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-libs-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-libs-devel-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-activemq-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-amdgpu-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-apache-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-bash-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-bcc-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-bind2-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-bonding-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-bpf-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-bpftrace-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-cifs-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-cisco-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-dbping-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-denki-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-dm-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-docker-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-ds389-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-ds389log-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-elasticsearch-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-farm-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-gluster-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-gpfs-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-gpsd-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-hacluster-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-haproxy-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-infiniband-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-json-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-libvirt-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-lio-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-lmsensors-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-logger-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-lustre-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-lustrecomm-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-mailq-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-memcache-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-mic-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-mongodb-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-mounts-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-mssql-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-mysql-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-named-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-netcheck-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-netfilter-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-news-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-nfsclient-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-nginx-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-nvidia-gpu-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-openmetrics-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-openvswitch-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-oracle-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-pdns-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-perfevent-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-podman-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-postfix-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-postgresql-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-rabbitmq-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-redis-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-resctrl-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-roomtemp-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-rsyslog-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-samba-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-sendmail-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-shping-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-slurm-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-smart-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-snmp-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-sockets-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-statsd-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-summary-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-systemd-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-trace-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-unbound-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-uwsgi-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-weblog-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-zimbra-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-pmda-zswap-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-selinux-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-system-tools-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-testsuite-6.3.7-1.0.1.el10_0.x86_64.rpm pcp-zeroconf-6.3.7-1.0.1.el10_0.x86_64.rpm perl-PCP-LogImport-6.3.7-1.0.1.el10_0.x86_64.rpm perl-PCP-LogSummary-6.3.7-1.0.1.el10_0.x86_64.rpm perl-PCP-MMV-6.3.7-1.0.1.el10_0.x86_64.rpm perl-PCP-PMDA-6.3.7-1.0.1.el10_0.x86_64.rpm python3-pcp-6.3.7-1.0.1.el10_0.x86_64.rpm aarch64: pcp-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-conf-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-devel-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-doc-6.3.7-1.0.1.el10_0.noarch.rpm pcp-export-pcp2elasticsearch-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-export-pcp2graphite-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-export-pcp2influxdb-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-export-pcp2json-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-export-pcp2openmetrics-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-export-pcp2spark-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-export-pcp2xml-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-export-pcp2zabbix-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-export-zabbix-agent-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-geolocate-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-gui-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-import-collectl2pcp-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-import-ganglia2pcp-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-import-iostat2pcp-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-import-mrtg2pcp-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-import-sar2pcp-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-libs-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-libs-devel-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-activemq-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-amdgpu-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-apache-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-bash-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-bcc-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-bind2-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-bonding-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-bpf-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-bpftrace-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-cifs-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-cisco-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-dbping-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-denki-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-dm-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-docker-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-ds389-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-ds389log-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-elasticsearch-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-farm-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-gluster-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-gpfs-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-gpsd-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-hacluster-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-haproxy-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-infiniband-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-json-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-libvirt-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-lio-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-lmsensors-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-logger-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-lustre-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-lustrecomm-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-mailq-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-memcache-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-mic-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-mongodb-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-mounts-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-mysql-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-named-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-netcheck-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-netfilter-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-news-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-nfsclient-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-nginx-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-nvidia-gpu-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-openmetrics-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-openvswitch-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-oracle-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-pdns-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-perfevent-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-podman-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-postfix-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-postgresql-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-rabbitmq-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-redis-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-roomtemp-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-rsyslog-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-samba-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-sendmail-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-shping-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-slurm-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-smart-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-snmp-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-sockets-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-statsd-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-summary-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-systemd-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-trace-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-unbound-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-uwsgi-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-weblog-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-zimbra-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-pmda-zswap-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-selinux-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-system-tools-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-testsuite-6.3.7-1.0.1.el10_0.aarch64.rpm pcp-zeroconf-6.3.7-1.0.1.el10_0.aarch64.rpm perl-PCP-LogImport-6.3.7-1.0.1.el10_0.aarch64.rpm perl-PCP-LogSummary-6.3.7-1.0.1.el10_0.aarch64.rpm perl-PCP-MMV-6.3.7-1.0.1.el10_0.aarch64.rpm perl-PCP-PMDA-6.3.7-1.0.1.el10_0.aarch64.rpm python3-pcp-6.3.7-1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/pcp-6.3.7-1.0.1.el10_0.src.rpm Description of changes: [6.3.7-1.0.1] - Update to latest stable version of PCP (RHEL-83468) From el-errata at oss.oracle.com Tue Jul 8 16:42:07 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:42:07 -0700 Subject: [El-errata] ELBA-2025-7492 Oracle Linux 10 redhat-rpm-config bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7492 http://linux.oracle.com/errata/ELBA-2025-7492.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: redhat-rpm-config-288-1.0.1.el10_0.1.noarch.rpm aarch64: redhat-rpm-config-288-1.0.1.el10_0.1.noarch.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/redhat-rpm-config-288-1.0.1.el10_0.1.src.rpm Description of changes: [288-1.0.1.1] - Disabled changelog trimming for kernel-uek package [Orabug: 36807719] [288-1.1] - Add -mbranch-protection=standard to extension builder flags (RHEL-86099) [288-1] - Fix automatic soname requires on non-versioned symlink targets (RHEL-54592) From el-errata at oss.oracle.com Tue Jul 8 16:42:28 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Tue, 08 Jul 2025 09:42:28 -0700 Subject: [El-errata] ELSA-2025-9348 Moderate: Oracle Linux 10 kernel security update Message-ID: Oracle Linux Security Advisory ELSA-2025-9348 http://linux.oracle.com/errata/ELSA-2025-9348.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-abi-stablelists-6.12.0-55.19.1.0.1.el10_0.noarch.rpm kernel-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-cross-headers-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-devel-matched-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-modules-extra-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-debug-uki-virt-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-devel-matched-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-doc-6.12.0-55.19.1.0.1.el10_0.noarch.rpm kernel-headers-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-core-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-modules-extra-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-libs-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-tools-libs-devel-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-uki-virt-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm kernel-uki-virt-addons-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm libperf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm perf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm python3-perf-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm rtla-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm rv-6.12.0-55.19.1.0.1.el10_0.x86_64.rpm aarch64: kernel-cross-headers-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-headers-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-libs-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm kernel-tools-libs-devel-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm libperf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm perf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm python3-perf-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm rtla-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm rv-6.12.0-55.19.1.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/kernel-6.12.0-55.19.1.0.1.el10_0.src.rpm Related CVEs: CVE-2025-21999 CVE-2025-23150 CVE-2025-37738 Description of changes: [6.12.0-55.19.1.0.1.el10_0.OL10] - nvme-pci: remove two deallocate zeroes quirks [Orabug: 37756650] - Add new Oracle Linux Driver Signing (key 1) certificate [Orabug: 37985782] - Disable UKI signing [Orabug: 36571828] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.5] - Remove upstream reference during boot (Kevin Lyons) [Orabug: 34729535] - Add Oracle Linux IMA certificates - Update module name for cryptographic module [Orabug: 37400433] From el-errata at oss.oracle.com Wed Jul 9 11:28:50 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 09 Jul 2025 04:28:50 -0700 Subject: [El-errata] ELSA-2025-20406 Moderate: Oracle Linux 7 Unbreakable Enterprise kernel security update Message-ID: Oracle Linux Security Advisory ELSA-2025-20406 http://linux.oracle.com/errata/ELSA-2025-20406.html The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-uek-5.4.17-2136.344.4.3.el7uek.x86_64.rpm kernel-uek-container-5.4.17-2136.344.4.3.el7uek.x86_64.rpm kernel-uek-container-debug-5.4.17-2136.344.4.3.el7uek.x86_64.rpm kernel-uek-debug-5.4.17-2136.344.4.3.el7uek.x86_64.rpm kernel-uek-debug-devel-5.4.17-2136.344.4.3.el7uek.x86_64.rpm kernel-uek-devel-5.4.17-2136.344.4.3.el7uek.x86_64.rpm kernel-uek-doc-5.4.17-2136.344.4.3.el7uek.noarch.rpm kernel-uek-tools-5.4.17-2136.344.4.3.el7uek.x86_64.rpm SRPMS: http://oss.oracle.com/ol7/SRPMS-updates/kernel-uek-5.4.17-2136.344.4.3.el7uek.src.rpm Related CVEs: CVE-2024-28956 CVE-2024-36350 CVE-2024-36357 Description of changes: [5.4.17-2136.344.4.3.el7uek] - Add Zen34 clients (Borislav Petkov (AMD)) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - x86/process: Move the buffer clearing before MONITOR (Kim Phillips) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - KVM: SVM: Advertize TSA CPUID bits to guests (Borislav Petkov (AMD)) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Add a Transient Scheduler Attacks mitigation (Borislav Petkov (AMD)) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - KVM: x86: add support for CPUID leaf 0x80000021 (Paolo Bonzini) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Rename MDS machinery to something more generic (Borislav Petkov (AMD)) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - x86/CPU/AMD: Add ZenX generations flags (Borislav Petkov (AMD)) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Free X86_BUG_AMD_APIC_C1E and X86_BUG_AMD_E400 bits (Boris Ostrovsky) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Enabling Retbleed and SRSO mitigation can taint the kernel (Alexandre Chartre) [Orabug: 38129010] - selftest/x86/bugs: Add selftests for ITS (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - x86/its: Align RETs in BHB clear sequence to avoid thunking (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - x86/its: Add "vmexit" option to skip mitigation on some CPUs (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - x86/its: Enable Indirect Target Selection mitigation (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - x86/its: Add support for ITS-safe return thunk (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - x86/its: Add support for ITS-safe indirect thunk (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - x86/its: Enumerate Indirect Target Selection (ITS) bug (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - Documentation: x86/bugs/its: Add ITS documentation (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} From el-errata at oss.oracle.com Wed Jul 9 11:29:01 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 09 Jul 2025 04:29:01 -0700 Subject: [El-errata] ELSA-2025-20406 Moderate: Oracle Linux 8 Unbreakable Enterprise kernel security update Message-ID: Oracle Linux Security Advisory ELSA-2025-20406 http://linux.oracle.com/errata/ELSA-2025-20406.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: aarch64: kernel-uek-5.4.17-2136.344.4.3.el8uek.aarch64.rpm kernel-uek-debug-5.4.17-2136.344.4.3.el8uek.aarch64.rpm kernel-uek-debug-devel-5.4.17-2136.344.4.3.el8uek.aarch64.rpm kernel-uek-devel-5.4.17-2136.344.4.3.el8uek.aarch64.rpm kernel-uek-doc-5.4.17-2136.344.4.3.el8uek.noarch.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/kernel-uek-5.4.17-2136.344.4.3.el8uek.src.rpm Related CVEs: CVE-2024-28956 CVE-2024-36350 CVE-2024-36357 Description of changes: [5.4.17-2136.344.4.3.el8uek] - Add Zen34 clients (Borislav Petkov (AMD)) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - x86/process: Move the buffer clearing before MONITOR (Kim Phillips) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - KVM: SVM: Advertize TSA CPUID bits to guests (Borislav Petkov (AMD)) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Add a Transient Scheduler Attacks mitigation (Borislav Petkov (AMD)) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - KVM: x86: add support for CPUID leaf 0x80000021 (Paolo Bonzini) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Rename MDS machinery to something more generic (Borislav Petkov (AMD)) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - x86/CPU/AMD: Add ZenX generations flags (Borislav Petkov (AMD)) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Free X86_BUG_AMD_APIC_C1E and X86_BUG_AMD_E400 bits (Boris Ostrovsky) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Enabling Retbleed and SRSO mitigation can taint the kernel (Alexandre Chartre) [Orabug: 38129010] - selftest/x86/bugs: Add selftests for ITS (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - x86/its: Align RETs in BHB clear sequence to avoid thunking (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - x86/its: Add "vmexit" option to skip mitigation on some CPUs (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - x86/its: Enable Indirect Target Selection mitigation (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - x86/its: Add support for ITS-safe return thunk (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - x86/its: Add support for ITS-safe indirect thunk (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - x86/its: Enumerate Indirect Target Selection (ITS) bug (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - Documentation: x86/bugs/its: Add ITS documentation (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} From el-errata at oss.oracle.com Wed Jul 9 11:34:23 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 09 Jul 2025 04:34:23 -0700 Subject: [El-errata] ELSA-2025-20406 Moderate: Oracle Linux 8 Unbreakable Enterprise kernel security update Message-ID: Oracle Linux Security Advisory ELSA-2025-20406 http://linux.oracle.com/errata/ELSA-2025-20406.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-uek-5.4.17-2136.344.4.3.el8uek.x86_64.rpm kernel-uek-container-5.4.17-2136.344.4.3.el8uek.x86_64.rpm kernel-uek-container-debug-5.4.17-2136.344.4.3.el8uek.x86_64.rpm kernel-uek-debug-5.4.17-2136.344.4.3.el8uek.x86_64.rpm kernel-uek-debug-devel-5.4.17-2136.344.4.3.el8uek.x86_64.rpm kernel-uek-devel-5.4.17-2136.344.4.3.el8uek.x86_64.rpm kernel-uek-doc-5.4.17-2136.344.4.3.el8uek.noarch.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/kernel-uek-5.4.17-2136.344.4.3.el8uek.src.rpm Related CVEs: CVE-2024-28956 CVE-2024-36350 CVE-2024-36357 Description of changes: [5.4.17-2136.344.4.3.el8uek] - Add Zen34 clients (Borislav Petkov (AMD)) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - x86/process: Move the buffer clearing before MONITOR (Kim Phillips) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - KVM: SVM: Advertize TSA CPUID bits to guests (Borislav Petkov (AMD)) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Add a Transient Scheduler Attacks mitigation (Borislav Petkov (AMD)) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - KVM: x86: add support for CPUID leaf 0x80000021 (Paolo Bonzini) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Rename MDS machinery to something more generic (Borislav Petkov (AMD)) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - x86/CPU/AMD: Add ZenX generations flags (Borislav Petkov (AMD)) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Free X86_BUG_AMD_APIC_C1E and X86_BUG_AMD_E400 bits (Boris Ostrovsky) [Orabug: 38129026] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Enabling Retbleed and SRSO mitigation can taint the kernel (Alexandre Chartre) [Orabug: 38129010] - selftest/x86/bugs: Add selftests for ITS (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - x86/its: Align RETs in BHB clear sequence to avoid thunking (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - x86/its: Add "vmexit" option to skip mitigation on some CPUs (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - x86/its: Enable Indirect Target Selection mitigation (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - x86/its: Add support for ITS-safe return thunk (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - x86/its: Add support for ITS-safe indirect thunk (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - x86/its: Enumerate Indirect Target Selection (ITS) bug (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} - Documentation: x86/bugs/its: Add ITS documentation (Pawan Gupta) [Orabug: 38128642] {CVE-2024-28956} From el-errata at oss.oracle.com Wed Jul 9 11:34:30 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 09 Jul 2025 04:34:30 -0700 Subject: [El-errata] ELSA-2025-20404 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update Message-ID: Oracle Linux Security Advisory ELSA-2025-20404 http://linux.oracle.com/errata/ELSA-2025-20404.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: bpftool-5.15.0-309.180.4.2.el8uek.x86_64.rpm kernel-uek-5.15.0-309.180.4.2.el8uek.x86_64.rpm kernel-uek-core-5.15.0-309.180.4.2.el8uek.x86_64.rpm kernel-uek-debug-5.15.0-309.180.4.2.el8uek.x86_64.rpm kernel-uek-debug-core-5.15.0-309.180.4.2.el8uek.x86_64.rpm kernel-uek-debug-devel-5.15.0-309.180.4.2.el8uek.x86_64.rpm kernel-uek-debug-modules-5.15.0-309.180.4.2.el8uek.x86_64.rpm kernel-uek-debug-modules-extra-5.15.0-309.180.4.2.el8uek.x86_64.rpm kernel-uek-devel-5.15.0-309.180.4.2.el8uek.x86_64.rpm kernel-uek-doc-5.15.0-309.180.4.2.el8uek.noarch.rpm kernel-uek-modules-5.15.0-309.180.4.2.el8uek.x86_64.rpm kernel-uek-modules-extra-5.15.0-309.180.4.2.el8uek.x86_64.rpm kernel-uek-container-5.15.0-309.180.4.2.el8uek.x86_64.rpm kernel-uek-container-debug-5.15.0-309.180.4.2.el8uek.x86_64.rpm aarch64: bpftool-5.15.0-309.180.4.2.el8uek.aarch64.rpm kernel-uek-5.15.0-309.180.4.2.el8uek.aarch64.rpm kernel-uek-core-5.15.0-309.180.4.2.el8uek.aarch64.rpm kernel-uek-debug-5.15.0-309.180.4.2.el8uek.aarch64.rpm kernel-uek-debug-core-5.15.0-309.180.4.2.el8uek.aarch64.rpm kernel-uek-debug-devel-5.15.0-309.180.4.2.el8uek.aarch64.rpm kernel-uek-debug-modules-5.15.0-309.180.4.2.el8uek.aarch64.rpm kernel-uek-debug-modules-extra-5.15.0-309.180.4.2.el8uek.aarch64.rpm kernel-uek-devel-5.15.0-309.180.4.2.el8uek.aarch64.rpm kernel-uek-doc-5.15.0-309.180.4.2.el8uek.noarch.rpm kernel-uek-modules-5.15.0-309.180.4.2.el8uek.aarch64.rpm kernel-uek-modules-extra-5.15.0-309.180.4.2.el8uek.aarch64.rpm kernel-uek-container-5.15.0-309.180.4.2.el8uek.aarch64.rpm kernel-uek-container-debug-5.15.0-309.180.4.2.el8uek.aarch64.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates/kernel-uek-5.15.0-309.180.4.2.el8uek.src.rpm Related CVEs: CVE-2024-36350 CVE-2024-36357 Description of changes: [5.15.0-309.180.4.2.el8uek] - Add Zen34 clients (Borislav Petkov (AMD)) [Orabug: 38129825] {CVE-2024-36350} {CVE-2024-36357} - x86/process: Move the buffer clearing before MONITOR (Kim Phillips) [Orabug: 38129825] {CVE-2024-36350} {CVE-2024-36357} - Add normal counters (Borislav Petkov (AMD)) [Orabug: 38129825] {CVE-2024-36350} {CVE-2024-36357} - KVM: SVM: Advertize TSA CPUID bits to guests (Borislav Petkov (AMD)) [Orabug: 38129825] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Add a Transient Scheduler Attacks mitigation (Borislav Petkov (AMD)) [Orabug: 38129825] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Rename MDS machinery to something more generic (Borislav Petkov (AMD)) [Orabug: 38129825] {CVE-2024-36350} {CVE-2024-36357} - x86/CPU/AMD: Add ZenX generations flags (Borislav Petkov (AMD)) [Orabug: 38129825] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Free X86_BUG_AMD_APIC_C1E and X86_BUG_AMD_E400 bits (Boris Ostrovsky) [Orabug: 38129825] {CVE-2024-36350} {CVE-2024-36357} From el-errata at oss.oracle.com Wed Jul 9 11:34:36 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 09 Jul 2025 04:34:36 -0700 Subject: [El-errata] ELSA-2025-20404 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update Message-ID: Oracle Linux Security Advisory ELSA-2025-20404 http://linux.oracle.com/errata/ELSA-2025-20404.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: x86_64: bpftool-5.15.0-309.180.4.2.el9uek.x86_64.rpm kernel-uek-5.15.0-309.180.4.2.el9uek.x86_64.rpm kernel-uek-core-5.15.0-309.180.4.2.el9uek.x86_64.rpm kernel-uek-debug-5.15.0-309.180.4.2.el9uek.x86_64.rpm kernel-uek-debug-core-5.15.0-309.180.4.2.el9uek.x86_64.rpm kernel-uek-debug-devel-5.15.0-309.180.4.2.el9uek.x86_64.rpm kernel-uek-debug-modules-5.15.0-309.180.4.2.el9uek.x86_64.rpm kernel-uek-debug-modules-extra-5.15.0-309.180.4.2.el9uek.x86_64.rpm kernel-uek-devel-5.15.0-309.180.4.2.el9uek.x86_64.rpm kernel-uek-doc-5.15.0-309.180.4.2.el9uek.noarch.rpm kernel-uek-modules-5.15.0-309.180.4.2.el9uek.x86_64.rpm kernel-uek-modules-extra-5.15.0-309.180.4.2.el9uek.x86_64.rpm kernel-uek-container-5.15.0-309.180.4.2.el9uek.x86_64.rpm kernel-uek-container-debug-5.15.0-309.180.4.2.el9uek.x86_64.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/kernel-uek-5.15.0-309.180.4.2.el9uek.src.rpm Related CVEs: CVE-2024-36350 CVE-2024-36357 Description of changes: [5.15.0-309.180.4.2.el9uek] - Add Zen34 clients (Borislav Petkov (AMD)) [Orabug: 38129825] {CVE-2024-36350} {CVE-2024-36357} - x86/process: Move the buffer clearing before MONITOR (Kim Phillips) [Orabug: 38129825] {CVE-2024-36350} {CVE-2024-36357} - Add normal counters (Borislav Petkov (AMD)) [Orabug: 38129825] {CVE-2024-36350} {CVE-2024-36357} - KVM: SVM: Advertize TSA CPUID bits to guests (Borislav Petkov (AMD)) [Orabug: 38129825] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Add a Transient Scheduler Attacks mitigation (Borislav Petkov (AMD)) [Orabug: 38129825] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Rename MDS machinery to something more generic (Borislav Petkov (AMD)) [Orabug: 38129825] {CVE-2024-36350} {CVE-2024-36357} - x86/CPU/AMD: Add ZenX generations flags (Borislav Petkov (AMD)) [Orabug: 38129825] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Free X86_BUG_AMD_APIC_C1E and X86_BUG_AMD_E400 bits (Boris Ostrovsky) [Orabug: 38129825] {CVE-2024-36350} {CVE-2024-36357} From el-errata at oss.oracle.com Wed Jul 9 11:34:42 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 09 Jul 2025 04:34:42 -0700 Subject: [El-errata] ELSA-2025-20405 Moderate: Oracle Linux 9 Unbreakable Enterprise kernel security update Message-ID: Oracle Linux Security Advisory ELSA-2025-20405 http://linux.oracle.com/errata/ELSA-2025-20405.html The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-uek-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-core-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-debug-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-debug-core-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-debug-devel-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-debug-modules-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-debug-modules-core-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-debug-modules-deprecated-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-debug-modules-desktop-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-debug-modules-extra-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-debug-modules-extra-netfilter-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-debug-modules-usb-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-debug-modules-wireless-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-devel-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-doc-6.12.0-100.28.2.2.el9uek.noarch.rpm kernel-uek-modules-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-modules-core-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-modules-deprecated-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-modules-desktop-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-modules-extra-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-modules-extra-netfilter-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-modules-usb-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-modules-wireless-6.12.0-100.28.2.2.el9uek.x86_64.rpm kernel-uek-tools-6.12.0-100.28.2.2.el9uek.x86_64.rpm aarch64: kernel-uek-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-core-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-debug-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-debug-core-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-debug-devel-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-debug-modules-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-debug-modules-core-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-debug-modules-deprecated-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-debug-modules-desktop-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-debug-modules-extra-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-debug-modules-extra-netfilter-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-debug-modules-usb-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-debug-modules-wireless-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-devel-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-modules-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-modules-extra-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-modules-core-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-modules-deprecated-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-modules-desktop-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-modules-extra-netfilter-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-modules-usb-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-modules-wireless-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek-tools-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek64k-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek64k-core-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek64k-devel-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek64k-modules-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek64k-modules-core-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek64k-modules-deprecated-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek64k-modules-desktop-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek64k-modules-extra-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek64k-modules-extra-netfilter-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek64k-modules-usb-6.12.0-100.28.2.2.el9uek.aarch64.rpm kernel-uek64k-modules-wireless-6.12.0-100.28.2.2.el9uek.aarch64.rpm SRPMS: http://oss.oracle.com/ol9/SRPMS-updates/kernel-uek-6.12.0-100.28.2.2.el9uek.src.rpm Related CVEs: CVE-2024-36350 CVE-2024-36357 Description of changes: [6.12.0-100.28.2.2.el9uek] - Add Zen34 clients (Borislav Petkov (AMD)) [Orabug: 38129827] {CVE-2024-36350} {CVE-2024-36357} - x86/process: Move the buffer clearing before MONITOR (Kim Phillips) [Orabug: 38129827] {CVE-2024-36350} {CVE-2024-36357} - Add normal counters (Borislav Petkov (AMD)) [Orabug: 38129827] {CVE-2024-36350} {CVE-2024-36357} - KVM: SVM: Advertize TSA CPUID bits to guests (Borislav Petkov (AMD)) [Orabug: 38129827] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Add a Transient Scheduler Attacks mitigation (Borislav Petkov (AMD)) [Orabug: 38129827] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Rename MDS machinery to something more generic (Borislav Petkov (AMD)) [Orabug: 38129827] {CVE-2024-36350} {CVE-2024-36357} From el-errata at oss.oracle.com Wed Jul 9 11:34:47 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 09 Jul 2025 04:34:47 -0700 Subject: [El-errata] ELBA-2025-7465 Oracle Linux 10 rpm-ostree bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-7465 http://linux.oracle.com/errata/ELBA-2025-7465.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: rpm-ostree-2025.6-4.el10_0.x86_64.rpm rpm-ostree-libs-2025.6-4.el10_0.x86_64.rpm aarch64: rpm-ostree-2025.6-4.el10_0.aarch64.rpm rpm-ostree-libs-2025.6-4.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/rpm-ostree-2025.6-4.el10_0.src.rpm Description of changes: [2025.6-4] - backport: https://github.com/coreos/rpm-ostree/pull/5322 https://github.com/coreos/rpm-ostree/pull/5339 which pairs with the previous backport: https://github.com/coreos/rpm-ostree/pull/5341 [2025.6-3] - backport: https://github.com/coreos/rpm-ostree/pull/5341 [2025.6-2] - Add tmt tests [2025.6-1] - Update to 2025.6 From el-errata at oss.oracle.com Wed Jul 9 11:34:50 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 09 Jul 2025 04:34:50 -0700 Subject: [El-errata] ELSA-2025-10549 Important: Oracle Linux 10 podman security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10549 http://linux.oracle.com/errata/ELSA-2025-10549.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: podman-5.4.0-12.0.1.el10_0.x86_64.rpm podman-docker-5.4.0-12.0.1.el10_0.noarch.rpm podman-remote-5.4.0-12.0.1.el10_0.x86_64.rpm podman-tests-5.4.0-12.0.1.el10_0.x86_64.rpm aarch64: podman-5.4.0-12.0.1.el10_0.aarch64.rpm podman-docker-5.4.0-12.0.1.el10_0.noarch.rpm podman-remote-5.4.0-12.0.1.el10_0.aarch64.rpm podman-tests-5.4.0-12.0.1.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/podman-5.4.0-12.0.1.el10_0.src.rpm Related CVEs: CVE-2025-6032 Description of changes: [6:5.4.0-12.0.1] - Add devices on container startup, not on creation - overlay: Put should ignore ENINVAL for Unmount [Orabug: 36234694] - Drop nmap-ncat requirement and skip ignore-socket test case [Orabug: 34117404] [6:5.4.0-12] - update to the latest content of https://github.com/containers/podman/tree/v5.4-rhel (https://github.com/containers/podman/commit/9811294) - fixes "CVE-2025-6032 podman: podman missing TLS verification [rhel-9.6.z]" - Resolves: RHEL-96708 From el-errata at oss.oracle.com Wed Jul 9 11:34:49 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 09 Jul 2025 04:34:49 -0700 Subject: [El-errata] ELBA-2025-9481 Oracle Linux 10 qemu-kvm bug fix update Message-ID: Oracle Linux Bug Fix Advisory ELBA-2025-9481 http://linux.oracle.com/errata/ELBA-2025-9481.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: qemu-guest-agent-9.1.0-15.el10_0.2.x86_64.rpm qemu-img-9.1.0-15.el10_0.2.x86_64.rpm qemu-kvm-9.1.0-15.el10_0.2.x86_64.rpm qemu-kvm-audio-pa-9.1.0-15.el10_0.2.x86_64.rpm qemu-kvm-block-blkio-9.1.0-15.el10_0.2.x86_64.rpm qemu-kvm-block-curl-9.1.0-15.el10_0.2.x86_64.rpm qemu-kvm-block-rbd-9.1.0-15.el10_0.2.x86_64.rpm qemu-kvm-common-9.1.0-15.el10_0.2.x86_64.rpm qemu-kvm-core-9.1.0-15.el10_0.2.x86_64.rpm qemu-kvm-device-display-virtio-gpu-9.1.0-15.el10_0.2.x86_64.rpm qemu-kvm-device-display-virtio-gpu-pci-9.1.0-15.el10_0.2.x86_64.rpm qemu-kvm-device-display-virtio-vga-9.1.0-15.el10_0.2.x86_64.rpm qemu-kvm-device-usb-host-9.1.0-15.el10_0.2.x86_64.rpm qemu-kvm-device-usb-redirect-9.1.0-15.el10_0.2.x86_64.rpm qemu-kvm-docs-9.1.0-15.el10_0.2.x86_64.rpm qemu-kvm-tools-9.1.0-15.el10_0.2.x86_64.rpm qemu-kvm-ui-egl-headless-9.1.0-15.el10_0.2.x86_64.rpm qemu-kvm-ui-opengl-9.1.0-15.el10_0.2.x86_64.rpm qemu-pr-helper-9.1.0-15.el10_0.2.x86_64.rpm aarch64: qemu-guest-agent-9.1.0-15.el10_0.2.aarch64.rpm qemu-img-9.1.0-15.el10_0.2.aarch64.rpm qemu-kvm-9.1.0-15.el10_0.2.aarch64.rpm qemu-kvm-audio-pa-9.1.0-15.el10_0.2.aarch64.rpm qemu-kvm-block-blkio-9.1.0-15.el10_0.2.aarch64.rpm qemu-kvm-block-curl-9.1.0-15.el10_0.2.aarch64.rpm qemu-kvm-block-rbd-9.1.0-15.el10_0.2.aarch64.rpm qemu-kvm-common-9.1.0-15.el10_0.2.aarch64.rpm qemu-kvm-core-9.1.0-15.el10_0.2.aarch64.rpm qemu-kvm-device-display-virtio-gpu-9.1.0-15.el10_0.2.aarch64.rpm qemu-kvm-device-display-virtio-gpu-pci-9.1.0-15.el10_0.2.aarch64.rpm qemu-kvm-device-usb-host-9.1.0-15.el10_0.2.aarch64.rpm qemu-kvm-device-usb-redirect-9.1.0-15.el10_0.2.aarch64.rpm qemu-kvm-docs-9.1.0-15.el10_0.2.aarch64.rpm qemu-kvm-tools-9.1.0-15.el10_0.2.aarch64.rpm qemu-pr-helper-9.1.0-15.el10_0.2.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/qemu-kvm-9.1.0-15.el10_0.2.src.rpm Description of changes: [9.1.0-15.2] - kvm-hw-i386-Fix-machine-type-compatibility.patch [RHEL-92430] - Resolves: RHEL-92430 (Fix x86 M-type compats [rhel-10.0.z]) [9.1.0-15.1] - kvm-net-vhost-user-add-QAPI-events-to-report-connection-.patch [RHEL-80622] - Resolves: RHEL-80622 (Allow libvirt to restart passt/vhost-user when the process is killed From el-errata at oss.oracle.com Wed Jul 9 11:34:51 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 09 Jul 2025 04:34:51 -0700 Subject: [El-errata] ELSA-2025-10635 Moderate: Oracle Linux 10 gnome-remote-desktop security update Message-ID: Oracle Linux Security Advisory ELSA-2025-10635 http://linux.oracle.com/errata/ELSA-2025-10635.html The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network: x86_64: gnome-remote-desktop-47.3-2.el10_0.x86_64.rpm aarch64: gnome-remote-desktop-47.3-2.el10_0.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/gnome-remote-desktop-47.3-2.el10_0.src.rpm Related CVEs: CVE-2025-5024 Description of changes: [47.3-2] - Backport connection throttling Resolves: RHEL-92787 From el-errata at oss.oracle.com Wed Jul 9 11:34:58 2025 From: el-errata at oss.oracle.com (Errata Announcements for Oracle Linux) Date: Wed, 09 Jul 2025 04:34:58 -0700 Subject: [El-errata] ELSA-2025-20405 Moderate: Unbreakable Enterprise kernel security update Message-ID: Oracle Linux Security Advisory ELSA-2025-20405 http://linux.oracle.com/errata/ELSA-2025-20405.html The following updated rpms for have been uploaded to the Unbreakable Linux Network: x86_64: kernel-uek-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-core-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-devel-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-doc-6.12.0-100.28.2.2.el10uek.noarch.rpm kernel-uek-modules-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-modules-core-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-modules-deprecated-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-modules-desktop-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-modules-extra-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-modules-extra-netfilter-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-modules-usb-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-modules-wireless-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-tools-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-debug-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-debug-core-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-debug-devel-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-debug-modules-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-debug-modules-core-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-debug-modules-deprecated-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-debug-modules-desktop-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-debug-modules-extra-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-debug-modules-extra-netfilter-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-debug-modules-usb-6.12.0-100.28.2.2.el10uek.x86_64.rpm kernel-uek-debug-modules-wireless-6.12.0-100.28.2.2.el10uek.x86_64.rpm aarch64: kernel-uek-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-core-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-devel-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-modules-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-modules-core-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-modules-deprecated-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-modules-desktop-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-modules-extra-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-modules-extra-netfilter-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-modules-usb-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-modules-wireless-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-tools-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-debug-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-debug-core-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-debug-devel-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-debug-modules-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-debug-modules-core-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-debug-modules-deprecated-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-debug-modules-desktop-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-debug-modules-extra-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-debug-modules-extra-netfilter-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-debug-modules-usb-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek-debug-modules-wireless-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek64k-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek64k-core-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek64k-devel-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek64k-modules-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek64k-modules-core-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek64k-modules-deprecated-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek64k-modules-desktop-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek64k-modules-extra-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek64k-modules-extra-netfilter-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek64k-modules-usb-6.12.0-100.28.2.2.el10uek.aarch64.rpm kernel-uek64k-modules-wireless-6.12.0-100.28.2.2.el10uek.aarch64.rpm SRPMS: http://oss.oracle.com/ol10/SRPMS-updates/kernel-uek-6.12.0-100.28.2.2.el10uek.src.rpm Related CVEs: CVE-2024-36350 CVE-2024-36357 Description of changes: [6.12.0-100.28.2.2.el10uek] - Add Zen34 clients (Borislav Petkov (AMD)) [Orabug: 38129827] {CVE-2024-36350} {CVE-2024-36357} - x86/process: Move the buffer clearing before MONITOR (Kim Phillips) [Orabug: 38129827] {CVE-2024-36350} {CVE-2024-36357} - Add normal counters (Borislav Petkov (AMD)) [Orabug: 38129827] {CVE-2024-36350} {CVE-2024-36357} - KVM: SVM: Advertize TSA CPUID bits to guests (Borislav Petkov (AMD)) [Orabug: 38129827] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Add a Transient Scheduler Attacks mitigation (Borislav Petkov (AMD)) [Orabug: 38129827] {CVE-2024-36350} {CVE-2024-36357} - x86/bugs: Rename MDS machinery to something more generic (Borislav Petkov (AMD)) [Orabug: 38129827] {CVE-2024-36350} {CVE-2024-36357}