Oracle Linux 6253 Published by

Oracle Linux has been updated with various security enhancements, including a moderate update for python3.12, a bug fix for rpm-ostree, along with a significant security update for Firefox on Oracle Linux 7:

ELSA-2024-8447 Moderate: Oracle Linux 9 python3.12 security update
ELBA-2024-8454 Oracle Linux 9 rpm-ostree bug fix update
ELSA-2024-8446 Moderate: Oracle Linux 9 python3.9 security update
ELSA-2024-8359 Moderate: Oracle Linux 8 python39:3.9 and python39-devel:3.9 security update
ELSA-2024-8034 Important: Oracle Linux 7 firefox security update (aarch64)
ELSA-2024-7702 Important: Oracle Linux 7 firefox security update (aarch64)
ELSA-2024-6838 Important: Oracle Linux 7 firefox update (aarch64)
ELSA-2024-6838 Important: Oracle Linux 7 firefox update
ELSA-2024-8034 Important: Oracle Linux 7 firefox security update
ELSA-2024-7702 Important: Oracle Linux 7 firefox security update




ELSA-2024-8447 Moderate: Oracle Linux 9 python3.12 security update


Oracle Linux Security Advisory ELSA-2024-8447

http://linux.oracle.com/errata/ELSA-2024-8447.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
python3.12-3.12.1-4.el9_4.4.x86_64.rpm
python3.12-devel-3.12.1-4.el9_4.4.i686.rpm
python3.12-devel-3.12.1-4.el9_4.4.x86_64.rpm
python3.12-libs-3.12.1-4.el9_4.4.i686.rpm
python3.12-libs-3.12.1-4.el9_4.4.x86_64.rpm
python3.12-tkinter-3.12.1-4.el9_4.4.x86_64.rpm
python3.12-3.12.1-4.el9_4.4.i686.rpm
python3.12-debug-3.12.1-4.el9_4.4.i686.rpm
python3.12-debug-3.12.1-4.el9_4.4.x86_64.rpm
python3.12-idle-3.12.1-4.el9_4.4.i686.rpm
python3.12-idle-3.12.1-4.el9_4.4.x86_64.rpm
python3.12-test-3.12.1-4.el9_4.4.i686.rpm
python3.12-test-3.12.1-4.el9_4.4.x86_64.rpm
python3.12-tkinter-3.12.1-4.el9_4.4.i686.rpm

aarch64:
python3.12-3.12.1-4.el9_4.4.aarch64.rpm
python3.12-devel-3.12.1-4.el9_4.4.aarch64.rpm
python3.12-libs-3.12.1-4.el9_4.4.aarch64.rpm
python3.12-tkinter-3.12.1-4.el9_4.4.aarch64.rpm
python3.12-debug-3.12.1-4.el9_4.4.aarch64.rpm
python3.12-idle-3.12.1-4.el9_4.4.aarch64.rpm
python3.12-test-3.12.1-4.el9_4.4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//python3.12-3.12.1-4.el9_4.4.src.rpm

Related CVEs:

CVE-2024-6232

Description of changes:

[3.12.1-4.4]
- Security fix for CVE-2024-6232
Resolves: RHEL-57416



ELBA-2024-8454 Oracle Linux 9 rpm-ostree bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-8454

http://linux.oracle.com/errata/ELBA-2024-8454.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
rpm-ostree-2024.3-6.el9_4.x86_64.rpm
rpm-ostree-libs-2024.3-6.el9_4.x86_64.rpm
rpm-ostree-libs-2024.3-6.el9_4.i686.rpm

aarch64:
rpm-ostree-2024.3-6.el9_4.aarch64.rpm
rpm-ostree-libs-2024.3-6.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//rpm-ostree-2024.3-6.el9_4.src.rpm

Description of changes:

[2024.3-6]
- Backport https://github.com/coreos/rpm-ostree/pull/5114
Resolves: #RHEL-62651



ELSA-2024-8446 Moderate: Oracle Linux 9 python3.9 security update


Oracle Linux Security Advisory ELSA-2024-8446

http://linux.oracle.com/errata/ELSA-2024-8446.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
python-unversioned-command-3.9.18-3.el9_4.6.noarch.rpm
python3-3.9.18-3.el9_4.6.x86_64.rpm
python3-devel-3.9.18-3.el9_4.6.i686.rpm
python3-devel-3.9.18-3.el9_4.6.x86_64.rpm
python3-libs-3.9.18-3.el9_4.6.i686.rpm
python3-libs-3.9.18-3.el9_4.6.x86_64.rpm
python3-tkinter-3.9.18-3.el9_4.6.x86_64.rpm
python3-3.9.18-3.el9_4.6.i686.rpm
python3-debug-3.9.18-3.el9_4.6.i686.rpm
python3-debug-3.9.18-3.el9_4.6.x86_64.rpm
python3-idle-3.9.18-3.el9_4.6.i686.rpm
python3-idle-3.9.18-3.el9_4.6.x86_64.rpm
python3-test-3.9.18-3.el9_4.6.i686.rpm
python3-test-3.9.18-3.el9_4.6.x86_64.rpm
python3-tkinter-3.9.18-3.el9_4.6.i686.rpm

aarch64:
python-unversioned-command-3.9.18-3.el9_4.6.noarch.rpm
python3-3.9.18-3.el9_4.6.aarch64.rpm
python3-devel-3.9.18-3.el9_4.6.aarch64.rpm
python3-libs-3.9.18-3.el9_4.6.aarch64.rpm
python3-tkinter-3.9.18-3.el9_4.6.aarch64.rpm
python3-debug-3.9.18-3.el9_4.6.aarch64.rpm
python3-idle-3.9.18-3.el9_4.6.aarch64.rpm
python3-test-3.9.18-3.el9_4.6.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//python3.9-3.9.18-3.el9_4.6.src.rpm

Related CVEs:

CVE-2024-6232

Description of changes:

[3.9.18-3.6]
- Fix: CVE-2024-6232
- Resolves: RHEL-57421



ELSA-2024-8359 Moderate: Oracle Linux 8 python39:3.9 and python39-devel:3.9 security update


Oracle Linux Security Advisory ELSA-2024-8359

http://linux.oracle.com/errata/ELSA-2024-8359.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
python39-3.9.20-1.module+el8.10.0+90419+54594e05.x86_64.rpm
python39-cffi-1.14.3-2.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-chardet-3.0.4-19.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-cryptography-3.3.1-3.0.1.module+el8.10.0+90269+2fa22b99.x86_64.rpm
python39-debug-3.9.20-1.module+el8.10.0+90419+54594e05.x86_64.rpm
python39-devel-3.9.20-1.module+el8.10.0+90419+54594e05.x86_64.rpm
python39-idle-3.9.20-1.module+el8.10.0+90419+54594e05.x86_64.rpm
python39-idna-2.10-4.module+el8.10.0+90341+71ca88f4.noarch.rpm
python39-libs-3.9.20-1.module+el8.10.0+90419+54594e05.x86_64.rpm
python39-lxml-4.6.5-1.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-mod_wsgi-4.7.1-7.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-numpy-1.19.4-3.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-numpy-doc-1.19.4-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-numpy-f2py-1.19.4-3.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-pip-20.2.4-9.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-pip-wheel-20.2.4-9.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-ply-3.11-10.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-psutil-5.8.0-4.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-psycopg2-2.8.6-3.module+el8.10.0+90269+2fa22b99.x86_64.rpm
python39-psycopg2-doc-2.8.6-3.module+el8.10.0+90269+2fa22b99.x86_64.rpm
python39-psycopg2-tests-2.8.6-3.module+el8.10.0+90269+2fa22b99.x86_64.rpm
python39-pycparser-2.20-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-PyMySQL-0.10.1-2.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pysocks-1.7.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pyyaml-5.4.1-1.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-requests-2.25.0-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-rpm-macros-3.9.20-1.module+el8.10.0+90419+54594e05.noarch.rpm
python39-scipy-1.5.4-5.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-setuptools-50.3.2-6.module+el8.10.0+90395+b6c4aad1.noarch.rpm
python39-setuptools-wheel-50.3.2-6.module+el8.10.0+90395+b6c4aad1.noarch.rpm
python39-six-1.15.0-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-test-3.9.20-1.module+el8.10.0+90419+54594e05.x86_64.rpm
python39-tkinter-3.9.20-1.module+el8.10.0+90419+54594e05.x86_64.rpm
python39-toml-0.10.1-5.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-urllib3-1.25.10-5.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-wheel-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm

aarch64:
python39-3.9.20-1.module+el8.10.0+90419+54594e05.aarch64.rpm
python39-cffi-1.14.3-2.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-chardet-3.0.4-19.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-cryptography-3.3.1-3.0.1.module+el8.10.0+90269+2fa22b99.aarch64.rpm
python39-debug-3.9.20-1.module+el8.10.0+90419+54594e05.aarch64.rpm
python39-devel-3.9.20-1.module+el8.10.0+90419+54594e05.aarch64.rpm
python39-idle-3.9.20-1.module+el8.10.0+90419+54594e05.aarch64.rpm
python39-idna-2.10-4.module+el8.10.0+90341+71ca88f4.noarch.rpm
python39-libs-3.9.20-1.module+el8.10.0+90419+54594e05.aarch64.rpm
python39-lxml-4.6.5-1.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-mod_wsgi-4.7.1-7.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-numpy-1.19.4-3.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-numpy-doc-1.19.4-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-numpy-f2py-1.19.4-3.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-pip-20.2.4-9.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-pip-wheel-20.2.4-9.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-ply-3.11-10.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-psutil-5.8.0-4.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-psycopg2-2.8.6-3.module+el8.10.0+90269+2fa22b99.aarch64.rpm
python39-psycopg2-doc-2.8.6-3.module+el8.10.0+90269+2fa22b99.aarch64.rpm
python39-psycopg2-tests-2.8.6-3.module+el8.10.0+90269+2fa22b99.aarch64.rpm
python39-pycparser-2.20-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-PyMySQL-0.10.1-2.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pysocks-1.7.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pyyaml-5.4.1-1.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-requests-2.25.0-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-rpm-macros-3.9.20-1.module+el8.10.0+90419+54594e05.noarch.rpm
python39-scipy-1.5.4-5.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-setuptools-50.3.2-6.module+el8.10.0+90395+b6c4aad1.noarch.rpm
python39-setuptools-wheel-50.3.2-6.module+el8.10.0+90395+b6c4aad1.noarch.rpm
python39-six-1.15.0-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-test-3.9.20-1.module+el8.10.0+90419+54594e05.aarch64.rpm
python39-tkinter-3.9.20-1.module+el8.10.0+90419+54594e05.aarch64.rpm
python39-toml-0.10.1-5.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-urllib3-1.25.10-5.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-wheel-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//mod_wsgi-4.7.1-7.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//numpy-1.19.4-3.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python39-3.9.20-1.module+el8.10.0+90419+54594e05.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python3x-pip-20.2.4-9.module+el8.10.0+90269+2fa22b99.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python3x-setuptools-50.3.2-6.module+el8.10.0+90395+b6c4aad1.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python3x-six-1.15.0-3.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-cffi-1.14.3-2.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-chardet-3.0.4-19.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-cryptography-3.3.1-3.0.1.module+el8.10.0+90269+2fa22b99.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-idna-2.10-4.module+el8.10.0+90341+71ca88f4.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-lxml-4.6.5-1.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-ply-3.11-10.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-psutil-5.8.0-4.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-psycopg2-2.8.6-3.module+el8.10.0+90269+2fa22b99.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-pycparser-2.20-3.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-PyMySQL-0.10.1-2.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-pysocks-1.7.1-4.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-requests-2.25.0-3.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-toml-0.10.1-5.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-urllib3-1.25.10-5.module+el8.10.0+90269+2fa22b99.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//PyYAML-5.4.1-1.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//scipy-1.5.4-5.module+el8.9.0+90016+9c2d6573.src.rpm

Related CVEs:

CVE-2024-6232

Description of changes:

mod_wsgi
numpy
python39
[3.9.20-1]
- Update to 3.9.20
Resolves: RHEL-60007

python3x-pip
python3x-setuptools
python3x-six
python-cffi
python-chardet
python-cryptography
python-idna
python-lxml
python-ply
python-psutil
python-psycopg2
python-pycparser
python-PyMySQL
python-pysocks
python-requests
python-toml
python-urllib3
python-wheel
PyYAML
scipy



ELSA-2024-8034 Important: Oracle Linux 7 firefox security update (aarch64)


Oracle Linux Security Advisory ELSA-2024-8034

http://linux.oracle.com/errata/ELSA-2024-8034.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
firefox-128.3.1-2.0.1.el7_9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//firefox-128.3.1-2.0.1.el7_9.src.rpm

Related CVEs:

CVE-2024-9680

Description of changes:

[128.3.1-2.0.1]
- Update to 128.3.1 [Orabug: 37168934]



ELSA-2024-7702 Important: Oracle Linux 7 firefox security update (aarch64)


Oracle Linux Security Advisory ELSA-2024-7702

http://linux.oracle.com/errata/ELSA-2024-7702.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
firefox-128.3.0-1.0.1.el7_9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//firefox-128.3.0-1.0.1.el7_9.src.rpm

Related CVEs:

CVE-2024-8900
CVE-2024-9392
CVE-2024-9393
CVE-2024-9394
CVE-2024-9396
CVE-2024-9397
CVE-2024-9398
CVE-2024-9399
CVE-2024-9400
CVE-2024-9401
CVE-2024-9402
CVE-2024-9403

Description of changes:

[128.3.0-1.0.1]
- Update to 128.3.0 [Orabug: 37139909]



ELSA-2024-6838 Important: Oracle Linux 7 firefox update (aarch64)


Oracle Linux Security Advisory ELSA-2024-6838

http://linux.oracle.com/errata/ELSA-2024-6838.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
firefox-128.2.0-1.0.1.el7_9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//firefox-128.2.0-1.0.1.el7_9.src.rpm

Related CVEs:

CVE-2024-7652
CVE-2024-8381
CVE-2024-8382
CVE-2024-8383
CVE-2024-8384
CVE-2024-8385
CVE-2024-8386
CVE-2024-8387

Description of changes:

[128.2.0-1.0.1]
- Remove nomerge annotation from abort calls [Orabug: 37079143]
- Update to 128.2.0 [Orabug: 37079143]



ELSA-2024-6838 Important: Oracle Linux 7 firefox update


Oracle Linux Security Advisory ELSA-2024-6838

http://linux.oracle.com/errata/ELSA-2024-6838.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
firefox-128.2.0-1.0.1.el7_9.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//firefox-128.2.0-1.0.1.el7_9.src.rpm

Related CVEs:

CVE-2024-7652
CVE-2024-8381
CVE-2024-8382
CVE-2024-8383
CVE-2024-8384
CVE-2024-8385
CVE-2024-8386
CVE-2024-8387

Description of changes:

[128.2.0-1.0.1]
- Remove nomerge annotation from abort calls [Orabug: 37079143]
- Update to 128.2.0 [Orabug: 37079143]



ELSA-2024-8034 Important: Oracle Linux 7 firefox security update


Oracle Linux Security Advisory ELSA-2024-8034

http://linux.oracle.com/errata/ELSA-2024-8034.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
firefox-128.3.1-2.0.1.el7_9.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//firefox-128.3.1-2.0.1.el7_9.src.rpm

Related CVEs:

CVE-2024-9680

Description of changes:

[128.3.1-2.0.1]
- Update to 128.3.1 [Orabug: 37168934]



ELSA-2024-7702 Important: Oracle Linux 7 firefox security update


Oracle Linux Security Advisory ELSA-2024-7702

http://linux.oracle.com/errata/ELSA-2024-7702.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
firefox-128.3.0-1.0.1.el7_9.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//firefox-128.3.0-1.0.1.el7_9.src.rpm

Related CVEs:

CVE-2024-8900
CVE-2024-9392
CVE-2024-9393
CVE-2024-9394
CVE-2024-9396
CVE-2024-9397
CVE-2024-9398
CVE-2024-9399
CVE-2024-9400
CVE-2024-9401
CVE-2024-9402
CVE-2024-9403

Description of changes:

[128.3.0-1.0.1]
- Update to 128.3.0 [Orabug: 37139909]