Oracle Linux 6228 Published by

The following updates have been released for Oracle Linux:

ELBA-2024-4771 Oracle Linux 9 swtpm bug fix and enhancement update
ELSA-2024-4749 Moderate: Oracle Linux 9 edk2 security update
ELSA-2024-4779 Low: Oracle Linux 9 python3 security update
ELSA-2024-4755 Moderate: Oracle Linux 9 libreoffice security update
ELSA-2024-4766 Low: Oracle Linux 9 python3 security update
ELBA-2024-4773 Oracle Linux 9 sssd bug fix and enhancement update
ELBA-2024-4760 Oracle Linux 9 qatzip bug fix update
ELSA-2024-4776 Moderate: Oracle Linux 9 cups security update
ELBA-2024-4775 Oracle Linux 9 NetworkManager bug fix and enhancement update
ELBA-2024-4765 Oracle Linux 9 python3.12 bug fix update
ELSA-2024-4762 Important: Oracle Linux 9 runc security update
ELSA-2024-4761 Important: Oracle Linux 9 containernetworking-plugins security update
ELSA-2024-4757 Moderate: Oracle Linux 9 libvirt security update
ELSA-2024-4726 Important: Oracle Linux 9 httpd security update
ELSA-2024-4756 Moderate: Oracle Linux 9 libuv security update
ELBA-2024-4778 Oracle Linux 9 mtr bug fix update
ELBA-2024-4751 Oracle Linux 9 lldpd bug fix and enhancement update
ELBA-2024-4752 Oracle Linux 9 sysstat bug fix update
ELBA-2024-12550 Oracle Linux 9 chrony bug fix update
ELSA-2024-12546 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
ELBA-2024-4767 Oracle Linux 9 podman bug fix and enhancement update
ELBA-2024-4758 Oracle Linux 9 qatengine bug fix update
ELBA-2024-4759 Oracle Linux 9 qatlib bug fix update
ELBA-2024-4754 Oracle Linux 9 nginx:1.24 module bug fix and enhancement update
ELSA-2024-12546 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
ELSA-2024-12552 Important: Oracle Linux 8 Unbreakable Enterprise kernel-container security update
ELSA-2024-12547 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
ELSA-2024-12547 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
ELSA-2024-4720 Important: Oracle Linux 8 httpd:2.4 security update
ELBA-2024-12460 Oracle Linux 8 oracle-ovirt-release-45-el8 bug fix update
ELSA-2024-12551 Important: Oracle Linux 7 Unbreakable Enterprise kernel-container security update
ELSA-2024-12547 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
ELSA-2024-12549 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
ELSA-2024-12548 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
ELSA-2024-12548 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update (aarch64)
ELSA-2024-12549 Important: Oracle Linux 6 Extended Lifecycle Support (ELS) Unbreakable Enterprise kernel security update




ELBA-2024-4771 Oracle Linux 9 swtpm bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-4771

http://linux.oracle.com/errata/ELBA-2024-4771.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
swtpm-0.8.0-2.el9_4.x86_64.rpm
swtpm-libs-0.8.0-2.el9_4.x86_64.rpm
swtpm-tools-0.8.0-2.el9_4.x86_64.rpm

aarch64:
swtpm-0.8.0-2.el9_4.aarch64.rpm
swtpm-libs-0.8.0-2.el9_4.aarch64.rpm
swtpm-tools-0.8.0-2.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//swtpm-0.8.0-2.el9_4.src.rpm

Description of changes:

[0.8.0-2]
- Fix SHA-1 algorithm availability
Resolves: RHEL-46788



ELSA-2024-4749 Moderate: Oracle Linux 9 edk2 security update


Oracle Linux Security Advisory ELSA-2024-4749

http://linux.oracle.com/errata/ELSA-2024-4749.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
edk2-ovmf-20231122-6.0.1.el9_4.2.noarch.rpm
edk2-aarch64-20231122-6.0.1.el9_4.2.noarch.rpm
edk2-tools-20231122-6.0.1.el9_4.2.x86_64.rpm
edk2-tools-doc-20231122-6.0.1.el9_4.2.noarch.rpm

aarch64:
edk2-aarch64-20231122-6.0.1.el9_4.2.noarch.rpm
edk2-tools-doc-20231122-6.0.1.el9_4.2.noarch.rpm
edk2-ovmf-20231122-6.0.1.el9_4.2.noarch.rpm
edk2-tools-20231122-6.0.1.el9_4.2.aarch64.rpm
edk2-tools-doc-20231122-6.0.1.el9_4.2.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//edk2-20231122-6.0.1.el9_4.2.src.rpm

Related CVEs:

CVE-2022-36765
CVE-2023-45236
CVE-2023-45237

Description of changes:

[20231122-6.0.1.el9_4.2]
- Replace upstream references [Orabug:36569119]

[20231122-6.el9_4.2]
- edk2-NetworkPkg-SECURITY-PATCH-CVE-2023-45237.patch [RHEL-40270 RHEL-40272]
- edk2-NetworkPkg-TcpDxe-SECURITY-PATCH-CVE-2023-45236.patch [RHEL-40270 RHEL-40272]
- edk2-NetworkPkg-TcpDxe-Fixed-system-stuck-on-PXE-boot-flo.patch [RHEL-40270 RHEL-40272]
- edk2-MdePkg-BaseRngLib-Add-a-smoketest-for-RDRAND-and-che.patch [RHEL-40270 RHEL-40272]
- edk2-SecurityPkg-RngDxe-add-rng-test.patch [RHEL-40270 RHEL-40272]
- edk2-OvmfPkg-wire-up-RngDxe.patch [RHEL-40270 RHEL-40272]
- edk2-CryptoPkg-Test-call-ProcessLibraryConstructorList.patch [RHEL-40270 RHEL-40272]
- edk2-MdePkg-X86UnitTestHost-set-rdrand-cpuid-bit.patch [RHEL-40270 RHEL-40272]
- Resolves: RHEL-40270
(CVE-2023-45237 edk2: Use of a Weak PseudoRandom Number Generator [rhel-9.4.z])
- Resolves: RHEL-40272
(CVE-2023-45236 edk2: Predictable TCP Initial Sequence Numbers [rhel-9.4.z])

[20231122-6.el9_4.1]
- edk2-EmbeddedPkg-Hob-Integer-Overflow-in-CreateHob.patch [RHEL-30156]
- edk2-StandaloneMmPkg-Hob-Integer-Overflow-in-CreateHob.patch [RHEL-30156]
- Resolves: RHEL-30156
(CVE-2022-36765 edk2: integer overflow in CreateHob() could lead to HOB OOB R/W [rhel-9.4.z])



ELSA-2024-4779 Low: Oracle Linux 9 python3 security update


Oracle Linux Security Advisory ELSA-2024-4779

http://linux.oracle.com/errata/ELSA-2024-4779.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
python-unversioned-command-3.9.18-3.el9_4.3.noarch.rpm
python3-3.9.18-3.el9_4.3.x86_64.rpm
python3-devel-3.9.18-3.el9_4.3.i686.rpm
python3-devel-3.9.18-3.el9_4.3.x86_64.rpm
python3-libs-3.9.18-3.el9_4.3.i686.rpm
python3-libs-3.9.18-3.el9_4.3.x86_64.rpm
python3-tkinter-3.9.18-3.el9_4.3.x86_64.rpm
python3-3.9.18-3.el9_4.3.i686.rpm
python3-debug-3.9.18-3.el9_4.3.i686.rpm
python3-debug-3.9.18-3.el9_4.3.x86_64.rpm
python3-idle-3.9.18-3.el9_4.3.i686.rpm
python3-idle-3.9.18-3.el9_4.3.x86_64.rpm
python3-test-3.9.18-3.el9_4.3.i686.rpm
python3-test-3.9.18-3.el9_4.3.x86_64.rpm
python3-tkinter-3.9.18-3.el9_4.3.i686.rpm

aarch64:
python-unversioned-command-3.9.18-3.el9_4.3.noarch.rpm
python3-3.9.18-3.el9_4.3.aarch64.rpm
python3-devel-3.9.18-3.el9_4.3.aarch64.rpm
python3-libs-3.9.18-3.el9_4.3.aarch64.rpm
python3-tkinter-3.9.18-3.el9_4.3.aarch64.rpm
python3-debug-3.9.18-3.el9_4.3.aarch64.rpm
python3-idle-3.9.18-3.el9_4.3.aarch64.rpm
python3-test-3.9.18-3.el9_4.3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//python3.9-3.9.18-3.el9_4.3.src.rpm

Related CVEs:

CVE-2024-4032

Description of changes:

[3.9.18-3.3]
- Security fix for CVE-2024-4032
Resolves: RHEL-44106

[3.9.18-3.2]
- Enable importing of hash-based .pyc files under FIPS mode
Resolves: RHEL-40767



ELSA-2024-4755 Moderate: Oracle Linux 9 libreoffice security update


Oracle Linux Security Advisory ELSA-2024-4755

http://linux.oracle.com/errata/ELSA-2024-4755.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
autocorr-af-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-bg-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-ca-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-cs-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-da-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-de-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-dsb-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-el-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-en-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-es-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-fa-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-fi-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-fr-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-ga-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-hr-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-hsb-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-hu-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-is-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-it-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-ja-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-ko-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-lb-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-lt-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-mn-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-nl-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-pl-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-pt-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-ro-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-ru-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-sk-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-sl-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-sr-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-sv-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-tr-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-vi-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-vro-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-zh-7.1.8.1-13.0.1.el9_4.noarch.rpm
libreoffice-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-base-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-calc-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-core-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-data-7.1.8.1-13.0.1.el9_4.noarch.rpm
libreoffice-draw-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-emailmerge-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-filters-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-gdb-debug-support-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-graphicfilter-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-gtk3-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-ar-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-bg-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-bn-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-ca-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-cs-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-da-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-de-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-dz-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-el-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-en-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-eo-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-es-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-et-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-eu-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-fi-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-fr-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-gl-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-gu-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-he-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-hi-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-hr-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-hu-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-id-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-it-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-ja-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-ko-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-lt-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-lv-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-nb-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-nl-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-nn-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-pl-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-pt-BR-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-pt-PT-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-ro-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-ru-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-si-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-sk-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-sl-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-sv-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-ta-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-tr-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-uk-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-zh-Hans-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-help-zh-Hant-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-impress-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-af-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ar-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-as-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-bg-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-bn-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-br-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ca-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-cs-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-cy-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-da-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-de-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-dz-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-el-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-en-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-eo-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-es-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-et-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-eu-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-fa-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-fi-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-fr-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-fy-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ga-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-gl-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-gu-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-he-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-hi-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-hr-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-hu-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-id-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-it-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ja-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-kk-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-kn-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ko-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-lt-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-lv-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-mai-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ml-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-mr-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-nb-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-nl-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-nn-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-nr-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-nso-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-or-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-pa-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-pl-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-pt-BR-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-pt-PT-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ro-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ru-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-si-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-sk-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-sl-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-sr-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ss-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-st-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-sv-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ta-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-te-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-th-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-tn-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-tr-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ts-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-uk-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ve-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-xh-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-zh-Hans-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-zh-Hant-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-langpack-zu-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-math-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-ogltrans-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-opensymbol-fonts-7.1.8.1-13.0.1.el9_4.noarch.rpm
libreoffice-pdfimport-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-pyuno-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-ure-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-ure-common-7.1.8.1-13.0.1.el9_4.noarch.rpm
libreoffice-wiki-publisher-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-writer-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-x11-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-xsltfilter-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreofficekit-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-sdk-7.1.8.1-13.0.1.el9_4.x86_64.rpm
libreoffice-sdk-doc-7.1.8.1-13.0.1.el9_4.x86_64.rpm

aarch64:
autocorr-af-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-bg-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-ca-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-cs-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-da-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-de-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-dsb-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-el-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-en-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-es-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-fa-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-fi-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-fr-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-ga-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-hr-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-hsb-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-hu-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-is-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-it-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-ja-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-ko-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-lb-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-lt-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-mn-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-nl-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-pl-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-pt-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-ro-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-ru-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-sk-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-sl-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-sr-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-sv-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-tr-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-vi-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-vro-7.1.8.1-13.0.1.el9_4.noarch.rpm
autocorr-zh-7.1.8.1-13.0.1.el9_4.noarch.rpm
libreoffice-calc-7.1.8.1-13.0.1.el9_4.aarch64.rpm
libreoffice-core-7.1.8.1-13.0.1.el9_4.aarch64.rpm
libreoffice-data-7.1.8.1-13.0.1.el9_4.noarch.rpm
libreoffice-graphicfilter-7.1.8.1-13.0.1.el9_4.aarch64.rpm
libreoffice-help-en-7.1.8.1-13.0.1.el9_4.aarch64.rpm
libreoffice-impress-7.1.8.1-13.0.1.el9_4.aarch64.rpm
libreoffice-langpack-en-7.1.8.1-13.0.1.el9_4.aarch64.rpm
libreoffice-ogltrans-7.1.8.1-13.0.1.el9_4.aarch64.rpm
libreoffice-opensymbol-fonts-7.1.8.1-13.0.1.el9_4.noarch.rpm
libreoffice-pdfimport-7.1.8.1-13.0.1.el9_4.aarch64.rpm
libreoffice-pyuno-7.1.8.1-13.0.1.el9_4.aarch64.rpm
libreoffice-ure-7.1.8.1-13.0.1.el9_4.aarch64.rpm
libreoffice-ure-common-7.1.8.1-13.0.1.el9_4.noarch.rpm
libreoffice-writer-7.1.8.1-13.0.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//libreoffice-7.1.8.1-13.0.1.el9_4.src.rpm

Related CVEs:

CVE-2024-3044

Description of changes:

[7.1.8.1-13.0.1]
- Replace colors with Oracle colors [Orabug: 32120093]
- Added the --with-hamcrest option to configure.

[1:7.1.8.1-13]
- Fix CVE-2024-3044 add notify for script use



ELSA-2024-4766 Low: Oracle Linux 9 python3 security update


Oracle Linux Security Advisory ELSA-2024-4766

http://linux.oracle.com/errata/ELSA-2024-4766.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
python3.11-3.11.7-1.el9_4.3.x86_64.rpm
python3.11-devel-3.11.7-1.el9_4.3.i686.rpm
python3.11-devel-3.11.7-1.el9_4.3.x86_64.rpm
python3.11-libs-3.11.7-1.el9_4.3.i686.rpm
python3.11-libs-3.11.7-1.el9_4.3.x86_64.rpm
python3.11-tkinter-3.11.7-1.el9_4.3.x86_64.rpm
python3.11-3.11.7-1.el9_4.3.i686.rpm
python3.11-debug-3.11.7-1.el9_4.3.i686.rpm
python3.11-debug-3.11.7-1.el9_4.3.x86_64.rpm
python3.11-idle-3.11.7-1.el9_4.3.i686.rpm
python3.11-idle-3.11.7-1.el9_4.3.x86_64.rpm
python3.11-test-3.11.7-1.el9_4.3.i686.rpm
python3.11-test-3.11.7-1.el9_4.3.x86_64.rpm
python3.11-tkinter-3.11.7-1.el9_4.3.i686.rpm

aarch64:
python3.11-3.11.7-1.el9_4.3.aarch64.rpm
python3.11-devel-3.11.7-1.el9_4.3.aarch64.rpm
python3.11-libs-3.11.7-1.el9_4.3.aarch64.rpm
python3.11-tkinter-3.11.7-1.el9_4.3.aarch64.rpm
python3.11-debug-3.11.7-1.el9_4.3.aarch64.rpm
python3.11-idle-3.11.7-1.el9_4.3.aarch64.rpm
python3.11-test-3.11.7-1.el9_4.3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//python3.11-3.11.7-1.el9_4.3.src.rpm

Related CVEs:

CVE-2024-4032

Description of changes:

[3.11.7-1.3]
- Security fix for CVE-2024-4032
Resolves: RHEL-44097

[3.11.7-1.2]
- Enable importing of hash-based .pyc files under FIPS mode
Resolves: RHEL-40785



ELBA-2024-4773 Oracle Linux 9 sssd bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-4773

http://linux.oracle.com/errata/ELBA-2024-4773.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
libipa_hbac-2.9.4-6.0.1.el9_4.1.i686.rpm
libipa_hbac-2.9.4-6.0.1.el9_4.1.x86_64.rpm
libsss_autofs-2.9.4-6.0.1.el9_4.1.x86_64.rpm
libsss_certmap-2.9.4-6.0.1.el9_4.1.i686.rpm
libsss_certmap-2.9.4-6.0.1.el9_4.1.x86_64.rpm
libsss_idmap-2.9.4-6.0.1.el9_4.1.i686.rpm
libsss_idmap-2.9.4-6.0.1.el9_4.1.x86_64.rpm
libsss_nss_idmap-2.9.4-6.0.1.el9_4.1.i686.rpm
libsss_nss_idmap-2.9.4-6.0.1.el9_4.1.x86_64.rpm
libsss_simpleifp-2.9.4-6.0.1.el9_4.1.i686.rpm
libsss_simpleifp-2.9.4-6.0.1.el9_4.1.x86_64.rpm
libsss_sudo-2.9.4-6.0.1.el9_4.1.x86_64.rpm
python3-libipa_hbac-2.9.4-6.0.1.el9_4.1.x86_64.rpm
python3-libsss_nss_idmap-2.9.4-6.0.1.el9_4.1.x86_64.rpm
python3-sss-2.9.4-6.0.1.el9_4.1.x86_64.rpm
python3-sss-murmur-2.9.4-6.0.1.el9_4.1.x86_64.rpm
python3-sssdconfig-2.9.4-6.0.1.el9_4.1.noarch.rpm
sssd-2.9.4-6.0.1.el9_4.1.x86_64.rpm
sssd-ad-2.9.4-6.0.1.el9_4.1.x86_64.rpm
sssd-client-2.9.4-6.0.1.el9_4.1.i686.rpm
sssd-client-2.9.4-6.0.1.el9_4.1.x86_64.rpm
sssd-common-2.9.4-6.0.1.el9_4.1.x86_64.rpm
sssd-common-pac-2.9.4-6.0.1.el9_4.1.x86_64.rpm
sssd-dbus-2.9.4-6.0.1.el9_4.1.x86_64.rpm
sssd-idp-2.9.4-6.0.1.el9_4.1.x86_64.rpm
sssd-ipa-2.9.4-6.0.1.el9_4.1.x86_64.rpm
sssd-kcm-2.9.4-6.0.1.el9_4.1.x86_64.rpm
sssd-krb5-2.9.4-6.0.1.el9_4.1.x86_64.rpm
sssd-krb5-common-2.9.4-6.0.1.el9_4.1.x86_64.rpm
sssd-ldap-2.9.4-6.0.1.el9_4.1.x86_64.rpm
sssd-nfs-idmap-2.9.4-6.0.1.el9_4.1.x86_64.rpm
sssd-passkey-2.9.4-6.0.1.el9_4.1.x86_64.rpm
sssd-polkit-rules-2.9.4-6.0.1.el9_4.1.x86_64.rpm
sssd-proxy-2.9.4-6.0.1.el9_4.1.x86_64.rpm
sssd-tools-2.9.4-6.0.1.el9_4.1.x86_64.rpm
sssd-winbind-idmap-2.9.4-6.0.1.el9_4.1.x86_64.rpm
libsss_nss_idmap-devel-2.9.4-6.0.1.el9_4.1.i686.rpm
libsss_nss_idmap-devel-2.9.4-6.0.1.el9_4.1.x86_64.rpm

aarch64:
libipa_hbac-2.9.4-6.0.1.el9_4.1.aarch64.rpm
libsss_autofs-2.9.4-6.0.1.el9_4.1.aarch64.rpm
libsss_certmap-2.9.4-6.0.1.el9_4.1.aarch64.rpm
libsss_idmap-2.9.4-6.0.1.el9_4.1.aarch64.rpm
libsss_nss_idmap-2.9.4-6.0.1.el9_4.1.aarch64.rpm
libsss_simpleifp-2.9.4-6.0.1.el9_4.1.aarch64.rpm
libsss_sudo-2.9.4-6.0.1.el9_4.1.aarch64.rpm
python3-libipa_hbac-2.9.4-6.0.1.el9_4.1.aarch64.rpm
python3-libsss_nss_idmap-2.9.4-6.0.1.el9_4.1.aarch64.rpm
python3-sss-2.9.4-6.0.1.el9_4.1.aarch64.rpm
python3-sss-murmur-2.9.4-6.0.1.el9_4.1.aarch64.rpm
python3-sssdconfig-2.9.4-6.0.1.el9_4.1.noarch.rpm
sssd-2.9.4-6.0.1.el9_4.1.aarch64.rpm
sssd-ad-2.9.4-6.0.1.el9_4.1.aarch64.rpm
sssd-client-2.9.4-6.0.1.el9_4.1.aarch64.rpm
sssd-common-2.9.4-6.0.1.el9_4.1.aarch64.rpm
sssd-common-pac-2.9.4-6.0.1.el9_4.1.aarch64.rpm
sssd-dbus-2.9.4-6.0.1.el9_4.1.aarch64.rpm
sssd-idp-2.9.4-6.0.1.el9_4.1.aarch64.rpm
sssd-ipa-2.9.4-6.0.1.el9_4.1.aarch64.rpm
sssd-kcm-2.9.4-6.0.1.el9_4.1.aarch64.rpm
sssd-krb5-2.9.4-6.0.1.el9_4.1.aarch64.rpm
sssd-krb5-common-2.9.4-6.0.1.el9_4.1.aarch64.rpm
sssd-ldap-2.9.4-6.0.1.el9_4.1.aarch64.rpm
sssd-nfs-idmap-2.9.4-6.0.1.el9_4.1.aarch64.rpm
sssd-passkey-2.9.4-6.0.1.el9_4.1.aarch64.rpm
sssd-polkit-rules-2.9.4-6.0.1.el9_4.1.aarch64.rpm
sssd-proxy-2.9.4-6.0.1.el9_4.1.aarch64.rpm
sssd-tools-2.9.4-6.0.1.el9_4.1.aarch64.rpm
sssd-winbind-idmap-2.9.4-6.0.1.el9_4.1.aarch64.rpm
libsss_nss_idmap-devel-2.9.4-6.0.1.el9_4.1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//sssd-2.9.4-6.0.1.el9_4.1.src.rpm

Description of changes:

[2.9.4-6.0.1.1]
- Restore default debug level for sss_cache [Orabug: 32810448]

[2.9.4-6.1]
- Resolves: RHEL-33896 - SSSD fails to process AD groups with 'Global Scope' correctly causing incomplete group-membership on RHEL if cache is empty [rhel-9.4.0]



ELBA-2024-4760 Oracle Linux 9 qatzip bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-4760

http://linux.oracle.com/errata/ELBA-2024-4760.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
qatzip-1.2.0-1.el9_4.x86_64.rpm
qatzip-libs-1.2.0-1.el9_4.x86_64.rpm
qatzip-devel-1.2.0-1.el9_4.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//qatzip-1.2.0-1.el9_4.src.rpm

Description of changes:

[1.2.0-1]
- Update to qatzip v1.2.0 (RHEL-41077)
- Add qatzip-test tool
- SW fallback
- Fix some bugs



ELSA-2024-4776 Moderate: Oracle Linux 9 cups security update


Oracle Linux Security Advisory ELSA-2024-4776

http://linux.oracle.com/errata/ELSA-2024-4776.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
cups-2.3.3op2-27.el9_4.x86_64.rpm
cups-client-2.3.3op2-27.el9_4.x86_64.rpm
cups-devel-2.3.3op2-27.el9_4.i686.rpm
cups-devel-2.3.3op2-27.el9_4.x86_64.rpm
cups-filesystem-2.3.3op2-27.el9_4.noarch.rpm
cups-ipptool-2.3.3op2-27.el9_4.x86_64.rpm
cups-libs-2.3.3op2-27.el9_4.i686.rpm
cups-libs-2.3.3op2-27.el9_4.x86_64.rpm
cups-lpd-2.3.3op2-27.el9_4.x86_64.rpm
cups-printerapp-2.3.3op2-27.el9_4.x86_64.rpm

aarch64:
cups-2.3.3op2-27.el9_4.aarch64.rpm
cups-client-2.3.3op2-27.el9_4.aarch64.rpm
cups-devel-2.3.3op2-27.el9_4.aarch64.rpm
cups-filesystem-2.3.3op2-27.el9_4.noarch.rpm
cups-ipptool-2.3.3op2-27.el9_4.aarch64.rpm
cups-libs-2.3.3op2-27.el9_4.aarch64.rpm
cups-lpd-2.3.3op2-27.el9_4.aarch64.rpm
cups-printerapp-2.3.3op2-27.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//cups-2.3.3op2-27.el9_4.src.rpm

Related CVEs:

CVE-2024-35235

Description of changes:

[1:2.3.3op2-27]
- Revert the cups-libs license identifier to the "legacy" format

[1:2.3.3op2-26]
- RHEL-40388 cups: Cupsd Listen arbitrary chmod 0140777
- Delete the domain socket file after stopping the cups.socket service
- Fix cupsd Listener checks

[1:2.3.3op2-25]
- CVE-2024-35235 cups: Cupsd Listen arbitrary chmod 0140777



ELBA-2024-4775 Oracle Linux 9 NetworkManager bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-4775

http://linux.oracle.com/errata/ELBA-2024-4775.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
NetworkManager-1.46.0-13.0.1.el9_4.x86_64.rpm
NetworkManager-adsl-1.46.0-13.0.1.el9_4.x86_64.rpm
NetworkManager-bluetooth-1.46.0-13.0.1.el9_4.x86_64.rpm
NetworkManager-cloud-setup-1.46.0-13.0.1.el9_4.x86_64.rpm
NetworkManager-config-connectivity-oracle-1.46.0-13.0.1.el9_4.noarch.rpm
NetworkManager-config-server-1.46.0-13.0.1.el9_4.noarch.rpm
NetworkManager-dispatcher-routing-rules-1.46.0-13.0.1.el9_4.noarch.rpm
NetworkManager-initscripts-updown-1.46.0-13.0.1.el9_4.noarch.rpm
NetworkManager-libnm-1.46.0-13.0.1.el9_4.i686.rpm
NetworkManager-libnm-1.46.0-13.0.1.el9_4.x86_64.rpm
NetworkManager-ovs-1.46.0-13.0.1.el9_4.x86_64.rpm
NetworkManager-ppp-1.46.0-13.0.1.el9_4.x86_64.rpm
NetworkManager-team-1.46.0-13.0.1.el9_4.x86_64.rpm
NetworkManager-tui-1.46.0-13.0.1.el9_4.x86_64.rpm
NetworkManager-wifi-1.46.0-13.0.1.el9_4.x86_64.rpm
NetworkManager-wwan-1.46.0-13.0.1.el9_4.x86_64.rpm
NetworkManager-libnm-devel-1.46.0-13.0.1.el9_4.i686.rpm
NetworkManager-libnm-devel-1.46.0-13.0.1.el9_4.x86_64.rpm

aarch64:
NetworkManager-1.46.0-13.0.1.el9_4.aarch64.rpm
NetworkManager-adsl-1.46.0-13.0.1.el9_4.aarch64.rpm
NetworkManager-bluetooth-1.46.0-13.0.1.el9_4.aarch64.rpm
NetworkManager-cloud-setup-1.46.0-13.0.1.el9_4.aarch64.rpm
NetworkManager-config-connectivity-oracle-1.46.0-13.0.1.el9_4.noarch.rpm
NetworkManager-config-server-1.46.0-13.0.1.el9_4.noarch.rpm
NetworkManager-dispatcher-routing-rules-1.46.0-13.0.1.el9_4.noarch.rpm
NetworkManager-initscripts-updown-1.46.0-13.0.1.el9_4.noarch.rpm
NetworkManager-libnm-1.46.0-13.0.1.el9_4.aarch64.rpm
NetworkManager-ovs-1.46.0-13.0.1.el9_4.aarch64.rpm
NetworkManager-ppp-1.46.0-13.0.1.el9_4.aarch64.rpm
NetworkManager-team-1.46.0-13.0.1.el9_4.aarch64.rpm
NetworkManager-tui-1.46.0-13.0.1.el9_4.aarch64.rpm
NetworkManager-wifi-1.46.0-13.0.1.el9_4.aarch64.rpm
NetworkManager-wwan-1.46.0-13.0.1.el9_4.aarch64.rpm
NetworkManager-libnm-devel-1.46.0-13.0.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//NetworkManager-1.46.0-13.0.1.el9_4.src.rpm

Description of changes:

[1:1.46.0-13.0.1]
- disable MPTCP handling by default [Orabug: 34801142]
- add connectivity check via Oracle servers [Orabug: 32051972]

[1:1.46.0-13]
- Revert "Fix port reactivation when controller is deactivating" (RHEL-32646)

[1:1.46.0-12]
- Add ipcalc as dependency of NetworkManager-dispatcher-routing-rules (RHEL-43583)

[1:1.46.0-11]
- Handle hint's tags from VPN secrets in the daemon (RHEL-44712)

[1:1.46.0-10]
- Support IPv6 in IPSec VPN (RHEL-28544)

[1:1.46.0-9]
- Fix port reactivation when controller is deactivating (RHEL-32646)



ELBA-2024-4765 Oracle Linux 9 python3.12 bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-4765

http://linux.oracle.com/errata/ELBA-2024-4765.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
python3.12-3.12.1-4.el9_4.1.x86_64.rpm
python3.12-devel-3.12.1-4.el9_4.1.i686.rpm
python3.12-devel-3.12.1-4.el9_4.1.x86_64.rpm
python3.12-libs-3.12.1-4.el9_4.1.i686.rpm
python3.12-libs-3.12.1-4.el9_4.1.x86_64.rpm
python3.12-tkinter-3.12.1-4.el9_4.1.x86_64.rpm
python3.12-3.12.1-4.el9_4.1.i686.rpm
python3.12-debug-3.12.1-4.el9_4.1.i686.rpm
python3.12-debug-3.12.1-4.el9_4.1.x86_64.rpm
python3.12-idle-3.12.1-4.el9_4.1.i686.rpm
python3.12-idle-3.12.1-4.el9_4.1.x86_64.rpm
python3.12-test-3.12.1-4.el9_4.1.i686.rpm
python3.12-test-3.12.1-4.el9_4.1.x86_64.rpm
python3.12-tkinter-3.12.1-4.el9_4.1.i686.rpm

aarch64:
python3.12-3.12.1-4.el9_4.1.aarch64.rpm
python3.12-devel-3.12.1-4.el9_4.1.aarch64.rpm
python3.12-libs-3.12.1-4.el9_4.1.aarch64.rpm
python3.12-tkinter-3.12.1-4.el9_4.1.aarch64.rpm
python3.12-debug-3.12.1-4.el9_4.1.aarch64.rpm
python3.12-idle-3.12.1-4.el9_4.1.aarch64.rpm
python3.12-test-3.12.1-4.el9_4.1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//python3.12-3.12.1-4.el9_4.1.src.rpm

Description of changes:

[3.12.1-4.1]
- Fix tests for XMLPullParser with Expat with fixed CVE
- Enable importing of hash-based .pyc files under FIPS mode
Resolves: RHEL-40773



ELSA-2024-4762 Important: Oracle Linux 9 runc security update


Oracle Linux Security Advisory ELSA-2024-4762

http://linux.oracle.com/errata/ELSA-2024-4762.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
runc-1.1.12-3.el9_4.x86_64.rpm

aarch64:
runc-1.1.12-3.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//runc-1.1.12-3.el9_4.src.rpm

Related CVEs:

CVE-2024-1394

Description of changes:

[4:1.1.12-3]
- rebuild for CVE-2024-1394
- Resolves: RHEL-24320



ELSA-2024-4761 Important: Oracle Linux 9 containernetworking-plugins security update


Oracle Linux Security Advisory ELSA-2024-4761

http://linux.oracle.com/errata/ELSA-2024-4761.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
containernetworking-plugins-1.4.0-4.el9_4.x86_64.rpm

aarch64:
containernetworking-plugins-1.4.0-4.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//containernetworking-plugins-1.4.0-4.el9_4.src.rpm

Related CVEs:

CVE-2024-1394

Description of changes:

[1:1.4.0-4]
- rebuild for CVE-2024-1394
- Resolves: RHEL-40809



ELSA-2024-4757 Moderate: Oracle Linux 9 libvirt security update


Oracle Linux Security Advisory ELSA-2024-4757

http://linux.oracle.com/errata/ELSA-2024-4757.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
libvirt-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-client-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-client-qemu-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-common-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-config-network-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-config-nwfilter-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-interface-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-network-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-nodedev-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-nwfilter-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-qemu-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-secret-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-storage-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-storage-core-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-storage-disk-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-storage-logical-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-storage-mpath-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-storage-rbd-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-storage-scsi-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-kvm-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-lock-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-log-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-plugin-lockd-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-proxy-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-libs-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-nss-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-daemon-plugin-sanlock-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-devel-10.0.0-6.6.0.1.el9_4.x86_64.rpm
libvirt-docs-10.0.0-6.6.0.1.el9_4.x86_64.rpm

aarch64:
libvirt-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-client-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-client-qemu-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-common-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-config-network-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-config-nwfilter-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-interface-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-network-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-nodedev-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-nwfilter-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-qemu-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-secret-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-storage-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-storage-core-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-storage-disk-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-storage-logical-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-storage-mpath-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-storage-rbd-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-storage-scsi-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-kvm-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-lock-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-log-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-plugin-lockd-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-proxy-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-libs-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-nss-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-daemon-plugin-sanlock-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-devel-10.0.0-6.6.0.1.el9_4.aarch64.rpm
libvirt-docs-10.0.0-6.6.0.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//libvirt-10.0.0-6.6.0.1.el9_4.src.rpm

Related CVEs:

CVE-2024-4418

Description of changes:

[10.0.0-6.6.0.1]
- Set SOURCE_DATE_EPOCH from changelog [Orabug: 32019554]

[10.0.0-6.6.el9_4]
- vmx: Do not require DVS Port ID (RHEL-45520)
- vmx: Do not require all ID data for VMWare Distributed Switch (RHEL-46595)

[10.0.0-6.5.el9_4]
- qemu: Fix migration with disabled vmx-* CPU features (RHEL-44984)

[10.0.0-6.4.el9_4]
- rpc: ensure temporary GSource is removed from client event loop (CVE-2024-4418)



ELSA-2024-4726 Important: Oracle Linux 9 httpd security update


Oracle Linux Security Advisory ELSA-2024-4726

http://linux.oracle.com/errata/ELSA-2024-4726.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
httpd-2.4.57-11.0.1.el9_4.x86_64.rpm
httpd-core-2.4.57-11.0.1.el9_4.x86_64.rpm
httpd-devel-2.4.57-11.0.1.el9_4.x86_64.rpm
httpd-filesystem-2.4.57-11.0.1.el9_4.noarch.rpm
httpd-manual-2.4.57-11.0.1.el9_4.noarch.rpm
httpd-tools-2.4.57-11.0.1.el9_4.x86_64.rpm
mod_ldap-2.4.57-11.0.1.el9_4.x86_64.rpm
mod_lua-2.4.57-11.0.1.el9_4.x86_64.rpm
mod_proxy_html-2.4.57-11.0.1.el9_4.x86_64.rpm
mod_session-2.4.57-11.0.1.el9_4.x86_64.rpm
mod_ssl-2.4.57-11.0.1.el9_4.x86_64.rpm

aarch64:
httpd-2.4.57-11.0.1.el9_4.aarch64.rpm
httpd-core-2.4.57-11.0.1.el9_4.aarch64.rpm
httpd-devel-2.4.57-11.0.1.el9_4.aarch64.rpm
httpd-filesystem-2.4.57-11.0.1.el9_4.noarch.rpm
httpd-manual-2.4.57-11.0.1.el9_4.noarch.rpm
httpd-tools-2.4.57-11.0.1.el9_4.aarch64.rpm
mod_ldap-2.4.57-11.0.1.el9_4.aarch64.rpm
mod_lua-2.4.57-11.0.1.el9_4.aarch64.rpm
mod_proxy_html-2.4.57-11.0.1.el9_4.aarch64.rpm
mod_session-2.4.57-11.0.1.el9_4.aarch64.rpm
mod_ssl-2.4.57-11.0.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//httpd-2.4.57-11.0.1.el9_4.src.rpm

Related CVEs:

CVE-2024-38473
CVE-2024-38474
CVE-2024-38475
CVE-2024-38477
CVE-2024-39573

Description of changes:

[2.4.57-11.0.1]
- Replace index.html with Oracle's index page oracle_index.html.

[2.4.57-11]
- Resolves: RHEL-45792 - httpd: Encoding problem in
mod_proxy (CVE-2024-38473)

[2.4.57-9]
- Resolves: RHEL-45766 - httpd: null pointer dereference in
mod_proxy (CVE-2024-38477)
- Resolves: RHEL-45749 - httpd: Potential SSRF in mod_rewrite (CVE-2024-39573)
- Resolves: RHEL-45818 - httpd: Substitution encoding issue in
mod_rewrite (CVE-2024-38474)
- Resolves: RHEL-45771 - httpd: Improper escaping of output in
mod_rewrite (CVE-2024-38475)



ELSA-2024-4756 Moderate: Oracle Linux 9 libuv security update


Oracle Linux Security Advisory ELSA-2024-4756

http://linux.oracle.com/errata/ELSA-2024-4756.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
libuv-1.42.0-2.el9_4.i686.rpm
libuv-1.42.0-2.el9_4.x86_64.rpm
libuv-devel-1.42.0-2.el9_4.i686.rpm
libuv-devel-1.42.0-2.el9_4.x86_64.rpm

aarch64:
libuv-1.42.0-2.el9_4.aarch64.rpm
libuv-devel-1.42.0-2.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//libuv-1.42.0-2.el9_4.src.rpm

Related CVEs:

CVE-2024-24806

Description of changes:

[1:1.42.0-2]
- Backport fix for CVE-2024-24806
Resolves: RHEL-24791



ELBA-2024-4778 Oracle Linux 9 mtr bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-4778

http://linux.oracle.com/errata/ELBA-2024-4778.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
mtr-0.94-6.el9_4.x86_64.rpm
mtr-gtk-0.94-6.el9_4.x86_64.rpm

aarch64:
mtr-0.94-6.el9_4.aarch64.rpm
mtr-gtk-0.94-6.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//mtr-0.94-6.el9_4.src.rpm

Description of changes:

[2:0.94-6]
- add smoke test

[2:0.94-5]
- Change UDP and ICMP sockets binding to accept a source IP from the -a CLI option



ELBA-2024-4751 Oracle Linux 9 lldpd bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-4751

http://linux.oracle.com/errata/ELBA-2024-4751.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
lldpd-1.0.18-1.el9_4.i686.rpm
lldpd-1.0.18-1.el9_4.x86_64.rpm

aarch64:
lldpd-1.0.18-1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//lldpd-1.0.18-1.el9_4.src.rpm

Description of changes:

[1.0.18-1]
- Rebased to 1.0.18 [RHEL-2211]

[1.0.17-1]
- Rebased to 1.0.17 [RHEL-2211, RHEL-5791, RHEL-5796]



ELBA-2024-4752 Oracle Linux 9 sysstat bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-4752

http://linux.oracle.com/errata/ELBA-2024-4752.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
sysstat-12.5.4-8.0.1.el9_4.x86_64.rpm

aarch64:
sysstat-12.5.4-8.0.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//sysstat-12.5.4-8.0.1.el9_4.src.rpm

Description of changes:

[12.5.4-8.0.1]
- add mpstat -H option to also display physically hotplugged vCPUs [Orabug: 34683087]

[12.5.4-8]
- fix allocation errors with malformed sa files (RHEL-35684)
- reorder patches to prevent errors during their application



ELBA-2024-12550 Oracle Linux 9 chrony bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12550

http://linux.oracle.com/errata/ELBA-2024-12550.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
chrony-4.5-1.0.2.el9.x86_64.rpm

aarch64:
chrony-4.5-1.0.2.el9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//chrony-4.5-1.0.2.el9.src.rpm

Description of changes:

[4.5-1.0.2]
- Fixed chrony starting before network-online service [Orabug: 36813717]



ELSA-2024-12546 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2024-12546

http://linux.oracle.com/errata/ELSA-2024-12546.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

aarch64:
bpftool-5.15.0-208.159.3.2.el9uek.aarch64.rpm
kernel-uek-5.15.0-208.159.3.2.el9uek.aarch64.rpm
kernel-uek-container-5.15.0-208.159.3.2.el9uek.aarch64.rpm
kernel-uek-container-debug-5.15.0-208.159.3.2.el9uek.aarch64.rpm
kernel-uek-core-5.15.0-208.159.3.2.el9uek.aarch64.rpm
kernel-uek-debug-5.15.0-208.159.3.2.el9uek.aarch64.rpm
kernel-uek-debug-core-5.15.0-208.159.3.2.el9uek.aarch64.rpm
kernel-uek-debug-devel-5.15.0-208.159.3.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-5.15.0-208.159.3.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-extra-5.15.0-208.159.3.2.el9uek.aarch64.rpm
kernel-uek-devel-5.15.0-208.159.3.2.el9uek.aarch64.rpm
kernel-uek-doc-5.15.0-208.159.3.2.el9uek.noarch.rpm
kernel-uek-modules-5.15.0-208.159.3.2.el9uek.aarch64.rpm
kernel-uek-modules-extra-5.15.0-208.159.3.2.el9uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//kernel-uek-5.15.0-208.159.3.2.el9uek.src.rpm

Related CVEs:

CVE-2024-41090
CVE-2024-41091

Description of changes:

[5.15.0-208.159.3.2.el9uek]
- net/mlx5e: drop shorter ethernet frames (Manjunath Patil) [Orabug: 36660755]



ELBA-2024-4767 Oracle Linux 9 podman bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-4767

http://linux.oracle.com/errata/ELBA-2024-4767.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
podman-4.9.4-6.0.1.el9_4.x86_64.rpm
podman-docker-4.9.4-6.0.1.el9_4.noarch.rpm
podman-plugins-4.9.4-6.0.1.el9_4.x86_64.rpm
podman-remote-4.9.4-6.0.1.el9_4.x86_64.rpm
podman-tests-4.9.4-6.0.1.el9_4.x86_64.rpm

aarch64:
podman-4.9.4-6.0.1.el9_4.aarch64.rpm
podman-docker-4.9.4-6.0.1.el9_4.noarch.rpm
podman-plugins-4.9.4-6.0.1.el9_4.aarch64.rpm
podman-remote-4.9.4-6.0.1.el9_4.aarch64.rpm
podman-tests-4.9.4-6.0.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//podman-4.9.4-6.0.1.el9_4.src.rpm

Description of changes:

[4.9.4-6.0.1]
- Fixes issue of podman execvp error while using podmansh [Orabug: 36073625]
- Improved saving remote build context to tarfile in Podman daemon [Orabug: 36495655]
- Add devices on container startup, not on creation
- Backport fast gzip for compression [Orabug: 36420418]
- overlay: Put should ignore ENINVAL for Unmount [Orabug: 36234694]
- Drop nmap-ncat requirement and skip ignore-socket test case [Orabug: 34117404]

[4:4.9.4-6]
- update to the latest content of https://github.com/containers/podman/tree/v4.9-rhel
( https://github.com/containers/podman/commit/b699052)
- Resolves: RHEL-45531



ELBA-2024-4758 Oracle Linux 9 qatengine bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-4758

http://linux.oracle.com/errata/ELBA-2024-4758.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
qatengine-1.6.0-1.el9_4.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//qatengine-1.6.0-1.el9_4.src.rpm

Description of changes:

[1.6.0-1]
- Update to qatengine v1.6.0 (RHEL-41076)



ELBA-2024-4759 Oracle Linux 9 qatlib bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-4759

http://linux.oracle.com/errata/ELBA-2024-4759.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
qatlib-24.02.0-1.el9_4.x86_64.rpm
qatlib-service-24.02.0-1.el9_4.x86_64.rpm
qatlib-devel-24.02.0-1.el9_4.x86_64.rpm
qatlib-tests-24.02.0-1.el9_4.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//qatlib-24.02.0-1.el9_4.src.rpm

Description of changes:

[24.02.0-1]
- Update to qatlib 24.02.0 (RHEL-40921)
- Add zuc_sample to qatlib-tests package
- Use proper SPDX license identifiers



ELBA-2024-4754 Oracle Linux 9 nginx:1.24 module bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-4754

http://linux.oracle.com/errata/ELBA-2024-4754.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
nginx-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.x86_64.rpm
nginx-all-modules-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.noarch.rpm
nginx-core-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.x86_64.rpm
nginx-filesystem-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.noarch.rpm
nginx-mod-devel-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.x86_64.rpm
nginx-mod-http-image-filter-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.x86_64.rpm
nginx-mod-http-perl-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.x86_64.rpm
nginx-mod-http-xslt-filter-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.x86_64.rpm
nginx-mod-mail-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.x86_64.rpm
nginx-mod-stream-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.x86_64.rpm

aarch64:
nginx-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.aarch64.rpm
nginx-all-modules-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.noarch.rpm
nginx-core-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.aarch64.rpm
nginx-filesystem-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.noarch.rpm
nginx-mod-devel-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.aarch64.rpm
nginx-mod-http-image-filter-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.aarch64.rpm
nginx-mod-http-perl-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.aarch64.rpm
nginx-mod-http-xslt-filter-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.aarch64.rpm
nginx-mod-mail-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.aarch64.rpm
nginx-mod-stream-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//nginx-1.24.0-1.0.1.module+el9.4.0+90371+10c3b992.1.src.rpm

Description of changes:

[1.24.0-1.0.1.1]
- Reference oracle-indexhtml within Requires [Orabug: 33802044]
- Remove Red Hat references [Orabug: 29498217]

[1:1.24.0-1.1]
- Resolves: RHEL-39333 - Nginx seg faults when proxy_ssl_certificate is set



ELSA-2024-12546 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2024-12546

http://linux.oracle.com/errata/ELSA-2024-12546.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.15.0-208.159.3.2.el8uek.x86_64.rpm
kernel-uek-5.15.0-208.159.3.2.el8uek.x86_64.rpm
kernel-uek-core-5.15.0-208.159.3.2.el8uek.x86_64.rpm
kernel-uek-debug-5.15.0-208.159.3.2.el8uek.x86_64.rpm
kernel-uek-debug-core-5.15.0-208.159.3.2.el8uek.x86_64.rpm
kernel-uek-debug-devel-5.15.0-208.159.3.2.el8uek.x86_64.rpm
kernel-uek-debug-modules-5.15.0-208.159.3.2.el8uek.x86_64.rpm
kernel-uek-debug-modules-extra-5.15.0-208.159.3.2.el8uek.x86_64.rpm
kernel-uek-devel-5.15.0-208.159.3.2.el8uek.x86_64.rpm
kernel-uek-doc-5.15.0-208.159.3.2.el8uek.noarch.rpm
kernel-uek-modules-5.15.0-208.159.3.2.el8uek.x86_64.rpm
kernel-uek-modules-extra-5.15.0-208.159.3.2.el8uek.x86_64.rpm
kernel-uek-container-5.15.0-208.159.3.2.el8uek.x86_64.rpm
kernel-uek-container-debug-5.15.0-208.159.3.2.el8uek.x86_64.rpm

aarch64:
bpftool-5.15.0-208.159.3.2.el8uek.aarch64.rpm
kernel-uek-5.15.0-208.159.3.2.el8uek.aarch64.rpm
kernel-uek-core-5.15.0-208.159.3.2.el8uek.aarch64.rpm
kernel-uek-debug-5.15.0-208.159.3.2.el8uek.aarch64.rpm
kernel-uek-debug-core-5.15.0-208.159.3.2.el8uek.aarch64.rpm
kernel-uek-debug-devel-5.15.0-208.159.3.2.el8uek.aarch64.rpm
kernel-uek-debug-modules-5.15.0-208.159.3.2.el8uek.aarch64.rpm
kernel-uek-debug-modules-extra-5.15.0-208.159.3.2.el8uek.aarch64.rpm
kernel-uek-devel-5.15.0-208.159.3.2.el8uek.aarch64.rpm
kernel-uek-doc-5.15.0-208.159.3.2.el8uek.noarch.rpm
kernel-uek-modules-5.15.0-208.159.3.2.el8uek.aarch64.rpm
kernel-uek-modules-extra-5.15.0-208.159.3.2.el8uek.aarch64.rpm
kernel-uek-container-5.15.0-208.159.3.2.el8uek.aarch64.rpm
kernel-uek-container-debug-5.15.0-208.159.3.2.el8uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-uek-5.15.0-208.159.3.2.el8uek.src.rpm

Related CVEs:

CVE-2024-41090
CVE-2024-41091

Description of changes:

[5.15.0-208.159.3.2.el8uek]
- net/mlx5e: drop shorter ethernet frames (Manjunath Patil) [Orabug: 36660755]



ELSA-2024-12552 Important: Oracle Linux 8 Unbreakable Enterprise kernel-container security update


Oracle Linux Security Advisory ELSA-2024-12552

http://linux.oracle.com/errata/ELSA-2024-12552.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-container-5.4.17-2136.333.5.1.el8.x86_64.rpm
kernel-uek-container-debug-5.4.17-2136.333.5.1.el8.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-uek-container-5.4.17-2136.333.5.1.el8.src.rpm

Related CVEs:

CVE-2024-41090
CVE-2024-41091

Description of changes:

[5.4.17-2136.333.5.1.el8]
- net/mlx5e: drop shorter ethernet frames (Manjunath Patil) [Orabug: 36660755]
- pci: add hotplug patch support for SOLIDIGM Aura10 AIC 0x025e:0x0b60 (Alan Adamson) [Orabug: 36836653]



ELSA-2024-12547 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2024-12547

http://linux.oracle.com/errata/ELSA-2024-12547.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-5.4.17-2136.333.5.1.el8uek.x86_64.rpm
kernel-uek-debug-5.4.17-2136.333.5.1.el8uek.x86_64.rpm
kernel-uek-debug-devel-5.4.17-2136.333.5.1.el8uek.x86_64.rpm
kernel-uek-devel-5.4.17-2136.333.5.1.el8uek.x86_64.rpm
kernel-uek-doc-5.4.17-2136.333.5.1.el8uek.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-uek-5.4.17-2136.333.5.1.el8uek.src.rpm

Related CVEs:

CVE-2024-41090
CVE-2024-41091

Description of changes:

[5.4.17-2136.333.5.1.el8uek]
- net/mlx5e: drop shorter ethernet frames (Manjunath Patil) [Orabug: 36660755]
- pci: add hotplug patch support for SOLIDIGM Aura10 AIC 0x025e:0x0b60 (Alan Adamson) [Orabug: 36836653]



ELSA-2024-12547 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2024-12547

http://linux.oracle.com/errata/ELSA-2024-12547.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

aarch64:
kernel-uek-5.4.17-2136.333.5.1.el8uek.aarch64.rpm
kernel-uek-debug-5.4.17-2136.333.5.1.el8uek.aarch64.rpm
kernel-uek-debug-devel-5.4.17-2136.333.5.1.el8uek.aarch64.rpm
kernel-uek-devel-5.4.17-2136.333.5.1.el8uek.aarch64.rpm
kernel-uek-doc-5.4.17-2136.333.5.1.el8uek.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-uek-5.4.17-2136.333.5.1.el8uek.src.rpm

Related CVEs:

CVE-2024-41090
CVE-2024-41091

Description of changes:

[5.4.17-2136.333.5.1.el8uek]
- net/mlx5e: drop shorter ethernet frames (Manjunath Patil) [Orabug: 36660755]
- pci: add hotplug patch support for SOLIDIGM Aura10 AIC 0x025e:0x0b60 (Alan Adamson) [Orabug: 36836653]



ELSA-2024-4720 Important: Oracle Linux 8 httpd:2.4 security update


Oracle Linux Security Advisory ELSA-2024-4720

http://linux.oracle.com/errata/ELSA-2024-4720.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
httpd-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.x86_64.rpm
httpd-devel-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.x86_64.rpm
httpd-filesystem-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.noarch.rpm
httpd-manual-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.noarch.rpm
httpd-tools-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.x86_64.rpm
mod_http2-1.15.7-10.module+el8.10.0+90327+96b8ea28.x86_64.rpm
mod_ldap-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.x86_64.rpm
mod_md-2.0.8-8.module+el8.9.0+90011+2f9c6a23.x86_64.rpm
mod_proxy_html-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.x86_64.rpm
mod_session-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.x86_64.rpm
mod_ssl-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.x86_64.rpm

aarch64:
httpd-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.aarch64.rpm
httpd-devel-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.aarch64.rpm
httpd-filesystem-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.noarch.rpm
httpd-manual-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.noarch.rpm
httpd-tools-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.aarch64.rpm
mod_http2-1.15.7-10.module+el8.10.0+90327+96b8ea28.aarch64.rpm
mod_ldap-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.aarch64.rpm
mod_md-2.0.8-8.module+el8.9.0+90011+2f9c6a23.aarch64.rpm
mod_proxy_html-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.aarch64.rpm
mod_session-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.aarch64.rpm
mod_ssl-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//httpd-2.4.37-65.0.1.module+el8.10.0+90368+a557a4bf.1.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//mod_http2-1.15.7-10.module+el8.10.0+90327+96b8ea28.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//mod_md-2.0.8-8.module+el8.9.0+90011+2f9c6a23.src.rpm

Related CVEs:

CVE-2024-38473
CVE-2024-38474
CVE-2024-38475
CVE-2024-38477
CVE-2024-39573

Description of changes:

httpd
[2.4.37-65.0.1.1]
- Replace index.html with Oracle's index page oracle_index.html

[2.4.37-65.1]
- Resolves: RHEL-45812 - httpd:2.4/httpd: Substitution encoding issue
in mod_rewrite (CVE-2024-38474)
- Resolves: RHEL-45785 - httpd:2.4/httpd: Encoding problem in
mod_proxy (CVE-2024-38473)
- Resolves: RHEL-45777 - httpd:2.4/httpd: Improper escaping of output
in mod_rewrite (CVE-2024-38475)
- Resolves: RHEL-45758 - httpd:2.4/httpd: null pointer dereference
in mod_proxy (CVE-2024-38477)
- Resolves: RHEL-45743 - httpd:2.4/httpd: Potential SSRF
in mod_rewrite (CVE-2024-39573)

mod_http2
mod_md



ELBA-2024-12460 Oracle Linux 8 oracle-ovirt-release-45-el8 bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12460

http://linux.oracle.com/errata/ELBA-2024-12460.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
oracle-ovirt-release-45-el8-1.0-26.el8.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//oracle-ovirt-release-45-el8-1.0-26.el8.src.rpm

Description of changes:

[1.0-1.0.26]
- Remove mvn module reset and enabling maven3.8 module to avoid stream conflicts

[1.0-1.0.25]
- Remove anisble-core-2.13 versionlock since it is not needed with OLVM-4.5.5
- Always disable gluster repo in ULN setup
- Change Maven module from disable to reset
- Add version lock for ansible-core - lock version 2.15*
- Add exclusion for grafana packages coming from ol8_appstream



ELSA-2024-12551 Important: Oracle Linux 7 Unbreakable Enterprise kernel-container security update


Oracle Linux Security Advisory ELSA-2024-12551

http://linux.oracle.com/errata/ELSA-2024-12551.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-container-5.4.17-2136.333.5.1.el7.x86_64.rpm
kernel-uek-container-debug-5.4.17-2136.333.5.1.el7.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-uek-container-5.4.17-2136.333.5.1.el7.src.rpm

Related CVEs:

CVE-2024-41090
CVE-2024-41091

Description of changes:

[5.4.17-2136.333.5.1.el7]
- net/mlx5e: drop shorter ethernet frames (Manjunath Patil) [Orabug: 36660755]
- pci: add hotplug patch support for SOLIDIGM Aura10 AIC 0x025e:0x0b60 (Alan Adamson) [Orabug: 36836653]



ELSA-2024-12547 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2024-12547

http://linux.oracle.com/errata/ELSA-2024-12547.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-5.4.17-2136.333.5.1.el7uek.x86_64.rpm
kernel-uek-debug-5.4.17-2136.333.5.1.el7uek.x86_64.rpm
kernel-uek-debug-devel-5.4.17-2136.333.5.1.el7uek.x86_64.rpm
kernel-uek-devel-5.4.17-2136.333.5.1.el7uek.x86_64.rpm
kernel-uek-doc-5.4.17-2136.333.5.1.el7uek.noarch.rpm
kernel-uek-tools-5.4.17-2136.333.5.1.el7uek.x86_64.rpm

aarch64:
kernel-uek-5.4.17-2136.333.5.1.el7uek.aarch64.rpm
kernel-uek-debug-5.4.17-2136.333.5.1.el7uek.aarch64.rpm
kernel-uek-debug-devel-5.4.17-2136.333.5.1.el7uek.aarch64.rpm
kernel-uek-devel-5.4.17-2136.333.5.1.el7uek.aarch64.rpm
kernel-uek-doc-5.4.17-2136.333.5.1.el7uek.noarch.rpm
kernel-uek-tools-5.4.17-2136.333.5.1.el7uek.aarch64.rpm
kernel-uek-tools-libs-5.4.17-2136.333.5.1.el7uek.aarch64.rpm
perf-5.4.17-2136.333.5.1.el7uek.aarch64.rpm
python-perf-5.4.17-2136.333.5.1.el7uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-uek-5.4.17-2136.333.5.1.el7uek.src.rpm

Related CVEs:

CVE-2024-41090
CVE-2024-41091

Description of changes:

[5.4.17-2136.333.5.1.el7uek]
- net/mlx5e: drop shorter ethernet frames (Manjunath Patil) [Orabug: 36660755]
- pci: add hotplug patch support for SOLIDIGM Aura10 AIC 0x025e:0x0b60 (Alan Adamson) [Orabug: 36836653]



ELSA-2024-12549 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2024-12549

http://linux.oracle.com/errata/ELSA-2024-12549.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-doc-4.1.12-124.87.2.2.el7uek.noarch.rpm
kernel-uek-firmware-4.1.12-124.87.2.2.el7uek.noarch.rpm
kernel-uek-4.1.12-124.87.2.2.el7uek.x86_64.rpm
kernel-uek-devel-4.1.12-124.87.2.2.el7uek.x86_64.rpm
kernel-uek-debug-4.1.12-124.87.2.2.el7uek.x86_64.rpm
kernel-uek-debug-devel-4.1.12-124.87.2.2.el7uek.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-uek-4.1.12-124.87.2.2.el7uek.src.rpm

Related CVEs:

CVE-2024-41090
CVE-2024-41091

Description of changes:

[4.1.12-124.87.2.2.el7uek]
- net/mlx5e: drop shorter ethernet frames (Manjunath Patil) [Orabug: 36660755]



ELSA-2024-12548 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2024-12548

http://linux.oracle.com/errata/ELSA-2024-12548.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-4.14.35-2047.538.5.1.el7uek.x86_64.rpm
kernel-uek-debug-4.14.35-2047.538.5.1.el7uek.x86_64.rpm
kernel-uek-debug-devel-4.14.35-2047.538.5.1.el7uek.x86_64.rpm
kernel-uek-devel-4.14.35-2047.538.5.1.el7uek.x86_64.rpm
kernel-uek-tools-4.14.35-2047.538.5.1.el7uek.x86_64.rpm
kernel-uek-doc-4.14.35-2047.538.5.1.el7uek.noarch.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-uek-4.14.35-2047.538.5.1.el7uek.src.rpm

Related CVEs:

CVE-2024-41090
CVE-2024-41091

Description of changes:

[4.14.35-2047.538.5.1.el7uek]
- net/mlx5e: drop shorter ethernet frames (Manjunath Patil) [Orabug: 36660755]



ELSA-2024-12548 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update (aarch64)


Oracle Linux Security Advisory ELSA-2024-12548

http://linux.oracle.com/errata/ELSA-2024-12548.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
kernel-uek-4.14.35-2047.538.5.1.el7uek.aarch64.rpm
kernel-uek-debug-4.14.35-2047.538.5.1.el7uek.aarch64.rpm
kernel-uek-debug-devel-4.14.35-2047.538.5.1.el7uek.aarch64.rpm
kernel-uek-devel-4.14.35-2047.538.5.1.el7uek.aarch64.rpm
kernel-uek-tools-4.14.35-2047.538.5.1.el7uek.aarch64.rpm
kernel-uek-tools-libs-4.14.35-2047.538.5.1.el7uek.aarch64.rpm
kernel-uek-tools-libs-devel-4.14.35-2047.538.5.1.el7uek.aarch64.rpm
perf-4.14.35-2047.538.5.1.el7uek.aarch64.rpm
python-perf-4.14.35-2047.538.5.1.el7uek.aarch64.rpm
kernel-uek-headers-4.14.35-2047.538.5.1.el7uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-uek-4.14.35-2047.538.5.1.el7uek.src.rpm

Related CVEs:

CVE-2024-41090
CVE-2024-41091

Description of changes:

[4.14.35-2047.538.5.1.el7uek]
- net/mlx5e: drop shorter ethernet frames (Manjunath Patil) [Orabug: 36660755]



ELSA-2024-12549 Important: Oracle Linux 6 Extended Lifecycle Support (ELS) Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2024-12549

http://linux.oracle.com/errata/ELSA-2024-12549.html

The following updated rpms for Oracle Linux 6 Extended Lifecycle Support (ELS) have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-doc-4.1.12-124.87.2.2.el6uek.noarch.rpm
kernel-uek-firmware-4.1.12-124.87.2.2.el6uek.noarch.rpm
kernel-uek-4.1.12-124.87.2.2.el6uek.x86_64.rpm
kernel-uek-devel-4.1.12-124.87.2.2.el6uek.x86_64.rpm
kernel-uek-debug-4.1.12-124.87.2.2.el6uek.x86_64.rpm
kernel-uek-debug-devel-4.1.12-124.87.2.2.el6uek.x86_64.rpm

Related CVEs:

CVE-2024-41090
CVE-2024-41091

Description of changes:

[4.1.12-124.87.2.2.el6uek]
- net/mlx5e: drop shorter ethernet frames (Manjunath Patil) [Orabug: 36660755]