Oracle Linux 6228 Published by

The following updates are available for Oracle Linux:

ELBA-2024-12405 Oracle Linux 6 Extended Lifecycle Support (ELS) Unbreakable Enterprise kernel bug fix update
ELSA-2024-3591 Important: Oracle Linux 7 389-ds-base security update
ELSA-2024-3591 Important: Oracle Linux 7 389-ds-base security update (aarch64)
ELBA-2024-12405 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update
ELSA-2024-3546 Moderate: Oracle Linux 8 ruby:3.1 security, bug fix, and enhancement update




ELBA-2024-12405 Oracle Linux 6 Extended Lifecycle Support (ELS) Unbreakable Enterprise kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12405

http://linux.oracle.com/errata/ELBA-2024-12405.html

The following updated rpms for Oracle Linux 6 Extended Lifecycle Support (ELS) have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-doc-4.1.12-124.86.1.el6uek.noarch.rpm
kernel-uek-firmware-4.1.12-124.86.1.el6uek.noarch.rpm
kernel-uek-4.1.12-124.86.1.el6uek.x86_64.rpm
kernel-uek-devel-4.1.12-124.86.1.el6uek.x86_64.rpm
kernel-uek-debug-4.1.12-124.86.1.el6uek.x86_64.rpm
kernel-uek-debug-devel-4.1.12-124.86.1.el6uek.x86_64.rpm

Description of changes:

[4.1.12-124.86.1.el6uek]
- ext4: fix corruption during on-line resize (Maximilian Heyne) [Orabug: 36574734]
- exec, elf: ignore malformed note segments (Anthony Yznaga) [Orabug: 36524980]



ELSA-2024-3591 Important: Oracle Linux 7 389-ds-base security update


Oracle Linux Security Advisory ELSA-2024-3591

http://linux.oracle.com/errata/ELSA-2024-3591.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
389-ds-base-1.3.11.1-5.el7_9.x86_64.rpm
389-ds-base-devel-1.3.11.1-5.el7_9.x86_64.rpm
389-ds-base-libs-1.3.11.1-5.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.11.1-5.el7_9.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//389-ds-base-1.3.11.1-5.el7_9.src.rpm

Related CVEs:

CVE-2024-2199
CVE-2024-3657

Description of changes:

[1.3.11.1-5]
- Bump version to 1.3.11.1-5
- Resolves: RHEL-33337 - redhat-ds:11/389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request
- Resolves: RHEL-34817 - redhat-ds:11/389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c



ELSA-2024-3591 Important: Oracle Linux 7 389-ds-base security update (aarch64)


Oracle Linux Security Advisory ELSA-2024-3591

http://linux.oracle.com/errata/ELSA-2024-3591.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
389-ds-base-1.3.11.1-5.el7_9.aarch64.rpm
389-ds-base-libs-1.3.11.1-5.el7_9.aarch64.rpm
389-ds-base-devel-1.3.11.1-5.el7_9.aarch64.rpm
389-ds-base-snmp-1.3.11.1-5.el7_9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//389-ds-base-1.3.11.1-5.el7_9.src.rpm

Related CVEs:

CVE-2024-2199
CVE-2024-3657

Description of changes:

[1.3.11.1-5]
- Bump version to 1.3.11.1-5
- Resolves: RHEL-33337 - redhat-ds:11/389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request
- Resolves: RHEL-34817 - redhat-ds:11/389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c



ELBA-2024-12405 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12405

http://linux.oracle.com/errata/ELBA-2024-12405.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-doc-4.1.12-124.86.1.el7uek.noarch.rpm
kernel-uek-firmware-4.1.12-124.86.1.el7uek.noarch.rpm
kernel-uek-4.1.12-124.86.1.el7uek.x86_64.rpm
kernel-uek-devel-4.1.12-124.86.1.el7uek.x86_64.rpm
kernel-uek-debug-4.1.12-124.86.1.el7uek.x86_64.rpm
kernel-uek-debug-devel-4.1.12-124.86.1.el7uek.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-uek-4.1.12-124.86.1.el7uek.src.rpm

Description of changes:

[4.1.12-124.86.1.el7uek]
- ext4: fix corruption during on-line resize (Maximilian Heyne) [Orabug: 36574734]
- exec, elf: ignore malformed note segments (Anthony Yznaga) [Orabug: 36524980]



ELSA-2024-3546 Moderate: Oracle Linux 8 ruby:3.1 security, bug fix, and enhancement update


Oracle Linux Security Advisory ELSA-2024-3546

http://linux.oracle.com/errata/ELSA-2024-3546.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
ruby-3.1.5-143.module+el8.10.0+90344+fc5884b3.i686.rpm
ruby-3.1.5-143.module+el8.10.0+90344+fc5884b3.x86_64.rpm
ruby-bundled-gems-3.1.5-143.module+el8.10.0+90344+fc5884b3.i686.rpm
ruby-bundled-gems-3.1.5-143.module+el8.10.0+90344+fc5884b3.x86_64.rpm
ruby-default-gems-3.1.5-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
ruby-devel-3.1.5-143.module+el8.10.0+90344+fc5884b3.i686.rpm
ruby-devel-3.1.5-143.module+el8.10.0+90344+fc5884b3.x86_64.rpm
ruby-doc-3.1.5-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-abrt-0.4.0-1.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-abrt-doc-0.4.0-1.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-bigdecimal-3.1.1-143.module+el8.10.0+90344+fc5884b3.i686.rpm
rubygem-bigdecimal-3.1.1-143.module+el8.10.0+90344+fc5884b3.x86_64.rpm
rubygem-bundler-2.3.27-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-io-console-0.5.11-143.module+el8.10.0+90344+fc5884b3.i686.rpm
rubygem-io-console-0.5.11-143.module+el8.10.0+90344+fc5884b3.x86_64.rpm
rubygem-irb-1.4.1-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-json-2.6.1-143.module+el8.10.0+90344+fc5884b3.i686.rpm
rubygem-json-2.6.1-143.module+el8.10.0+90344+fc5884b3.x86_64.rpm
rubygem-minitest-5.15.0-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-mysql2-0.5.3-3.module+el8.9.0+90182+7bdfc9e5.x86_64.rpm
rubygem-mysql2-doc-0.5.3-3.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-pg-1.3.2-1.module+el8.9.0+90182+7bdfc9e5.x86_64.rpm
rubygem-pg-doc-1.3.2-1.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-power_assert-2.0.1-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-psych-4.0.4-143.module+el8.10.0+90344+fc5884b3.i686.rpm
rubygem-psych-4.0.4-143.module+el8.10.0+90344+fc5884b3.x86_64.rpm
rubygem-rake-13.0.6-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-rbs-2.7.0-143.module+el8.10.0+90344+fc5884b3.i686.rpm
rubygem-rbs-2.7.0-143.module+el8.10.0+90344+fc5884b3.x86_64.rpm
rubygem-rdoc-6.4.1.1-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-rexml-3.2.5-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-rss-0.2.9-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygems-3.3.27-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygems-devel-3.3.27-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-test-unit-3.5.3-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-typeprof-0.21.3-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
ruby-libs-3.1.5-143.module+el8.10.0+90344+fc5884b3.i686.rpm
ruby-libs-3.1.5-143.module+el8.10.0+90344+fc5884b3.x86_64.rpm

aarch64:
ruby-3.1.5-143.module+el8.10.0+90344+fc5884b3.aarch64.rpm
ruby-bundled-gems-3.1.5-143.module+el8.10.0+90344+fc5884b3.aarch64.rpm
ruby-default-gems-3.1.5-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
ruby-devel-3.1.5-143.module+el8.10.0+90344+fc5884b3.aarch64.rpm
ruby-doc-3.1.5-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-abrt-0.4.0-1.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-abrt-doc-0.4.0-1.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-bigdecimal-3.1.1-143.module+el8.10.0+90344+fc5884b3.aarch64.rpm
rubygem-bundler-2.3.27-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-io-console-0.5.11-143.module+el8.10.0+90344+fc5884b3.aarch64.rpm
rubygem-irb-1.4.1-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-json-2.6.1-143.module+el8.10.0+90344+fc5884b3.aarch64.rpm
rubygem-minitest-5.15.0-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-mysql2-0.5.3-3.module+el8.9.0+90182+7bdfc9e5.aarch64.rpm
rubygem-mysql2-doc-0.5.3-3.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-pg-1.3.2-1.module+el8.9.0+90182+7bdfc9e5.aarch64.rpm
rubygem-pg-doc-1.3.2-1.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-power_assert-2.0.1-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-psych-4.0.4-143.module+el8.10.0+90344+fc5884b3.aarch64.rpm
rubygem-rake-13.0.6-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-rbs-2.7.0-143.module+el8.10.0+90344+fc5884b3.aarch64.rpm
rubygem-rdoc-6.4.1.1-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-rexml-3.2.5-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-rss-0.2.9-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygems-3.3.27-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygems-devel-3.3.27-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-test-unit-3.5.3-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
rubygem-typeprof-0.21.3-143.module+el8.10.0+90344+fc5884b3.noarch.rpm
ruby-libs-3.1.5-143.module+el8.10.0+90344+fc5884b3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//ruby-3.1.5-143.module+el8.10.0+90344+fc5884b3.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//rubygem-abrt-0.4.0-1.module+el8.9.0+90182+7bdfc9e5.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//rubygem-mysql2-0.5.3-3.module+el8.9.0+90182+7bdfc9e5.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//rubygem-pg-1.3.2-1.module+el8.9.0+90182+7bdfc9e5.src.rpm

Related CVEs:

CVE-2024-27280
CVE-2024-27281
CVE-2024-27282

Description of changes:

ruby
[3.1.5-143]
- Upgrade to Ruby 3.1.5.
Resolves: RHEL-35748
- Fix buffer overread vulnerability in StringIO.
Resolves: RHEL-35749
- Fix RCE vulnerability with .rdoc_options in RDoc.
Resolves: RHEL-35750
- Fix arbitrary memory address read vulnerability with Regex search.
Resolves: RHEL-35751

rubygem-abrt
rubygem-mysql2
rubygem-pg