Oracle Linux 6245 Published by

The following security updates have been released for Oracle Linux:

ELSA-2024-3500 Moderate: Oracle Linux 8 ruby:3.0 security update
ELSA-2024-3267 Moderate: Oracle Linux 8 idm:DL1 and idm:client security update
ELSA-2024-3466 Important: Oracle Linux 8 python39:3.9 and python39-devel:3.9 security update
ELSA-2024-3344 Important: Oracle Linux 8 glibc security update
ELSA-2024-3259 Important: Oracle Linux 8 go-toolset:ol8 security update
ELSA-2024-3254 Important: Oracle Linux 8 container-tools:ol8 security update
ELSA-2024-3253 Moderate: Oracle Linux 8 virt:ol and virt-devel:rhel security update
ELBA-2024-3381 Oracle Linux 8 tuned bug fix update
ELBA-2024-3358 Oracle Linux 8 polkit bug fix update
ELBA-2024-3274 Oracle Linux 8 sos update
ELBA-2024-3266 Oracle Linux 8 grafana-pcp bug fix and enhancement update
ELBA-2024-3272 Oracle Linux 8 gcc bug fix update
ELBA-2024-3263 Oracle Linux 8 libreswan bug fix and enhancement update
ELBA-2024-3260 Oracle Linux 8 sushi bug fix update
ELBA-2024-3257 Oracle Linux 8 gcc-toolset-12-gcc bug fix update
ELBA-2024-3256 Oracle Linux 8 .NET 8.0 bugfix update
ELBA-2024-3255 Oracle Linux 8 .NET 6.0 bugfix update
ELBA-2024-12396 Oracle Linux 9 scap-security-guide bug fix update
ELSA-2024-3513 Important: Oracle Linux 9 less security update




ELSA-2024-3500 Moderate: Oracle Linux 8 ruby:3.0 security update


Oracle Linux Security Advisory ELSA-2024-3500

http://linux.oracle.com/errata/ELSA-2024-3500.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
ruby-3.0.7-143.module+el8.10.0+90343+d5e92a1d.i686.rpm
ruby-3.0.7-143.module+el8.10.0+90343+d5e92a1d.x86_64.rpm
ruby-default-gems-3.0.7-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
ruby-devel-3.0.7-143.module+el8.10.0+90343+d5e92a1d.i686.rpm
ruby-devel-3.0.7-143.module+el8.10.0+90343+d5e92a1d.x86_64.rpm
ruby-doc-3.0.7-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-abrt-0.4.0-1.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-abrt-doc-0.4.0-1.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-bigdecimal-3.0.0-143.module+el8.10.0+90343+d5e92a1d.i686.rpm
rubygem-bigdecimal-3.0.0-143.module+el8.10.0+90343+d5e92a1d.x86_64.rpm
rubygem-bundler-2.2.33-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-io-console-0.5.7-143.module+el8.10.0+90343+d5e92a1d.i686.rpm
rubygem-io-console-0.5.7-143.module+el8.10.0+90343+d5e92a1d.x86_64.rpm
rubygem-irb-1.3.5-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-json-2.5.1-143.module+el8.10.0+90343+d5e92a1d.i686.rpm
rubygem-json-2.5.1-143.module+el8.10.0+90343+d5e92a1d.x86_64.rpm
rubygem-minitest-5.14.2-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-mysql2-0.5.3-2.module+el8.10.0+90343+d5e92a1d.x86_64.rpm
rubygem-mysql2-doc-0.5.3-2.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-pg-1.2.3-1.module+el8.10.0+90343+d5e92a1d.x86_64.rpm
rubygem-pg-doc-1.2.3-1.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-power_assert-1.2.1-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-psych-3.3.2-143.module+el8.10.0+90343+d5e92a1d.i686.rpm
rubygem-psych-3.3.2-143.module+el8.10.0+90343+d5e92a1d.x86_64.rpm
rubygem-rake-13.0.3-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-rbs-1.4.0-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-rdoc-6.3.4.1-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-rexml-3.2.5-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-rss-0.2.9-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygems-3.2.33-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygems-devel-3.2.33-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-test-unit-3.3.7-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-typeprof-0.15.2-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
ruby-libs-3.0.7-143.module+el8.10.0+90343+d5e92a1d.i686.rpm
ruby-libs-3.0.7-143.module+el8.10.0+90343+d5e92a1d.x86_64.rpm

aarch64:
ruby-3.0.7-143.module+el8.10.0+90343+d5e92a1d.aarch64.rpm
ruby-default-gems-3.0.7-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
ruby-devel-3.0.7-143.module+el8.10.0+90343+d5e92a1d.aarch64.rpm
ruby-doc-3.0.7-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-abrt-0.4.0-1.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-abrt-doc-0.4.0-1.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-bigdecimal-3.0.0-143.module+el8.10.0+90343+d5e92a1d.aarch64.rpm
rubygem-bundler-2.2.33-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-io-console-0.5.7-143.module+el8.10.0+90343+d5e92a1d.aarch64.rpm
rubygem-irb-1.3.5-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-json-2.5.1-143.module+el8.10.0+90343+d5e92a1d.aarch64.rpm
rubygem-minitest-5.14.2-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-mysql2-0.5.3-2.module+el8.10.0+90343+d5e92a1d.aarch64.rpm
rubygem-mysql2-doc-0.5.3-2.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-pg-1.2.3-1.module+el8.10.0+90343+d5e92a1d.aarch64.rpm
rubygem-pg-doc-1.2.3-1.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-power_assert-1.2.1-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-psych-3.3.2-143.module+el8.10.0+90343+d5e92a1d.aarch64.rpm
rubygem-rake-13.0.3-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-rbs-1.4.0-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-rdoc-6.3.4.1-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-rexml-3.2.5-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-rss-0.2.9-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygems-3.2.33-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygems-devel-3.2.33-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-test-unit-3.3.7-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
rubygem-typeprof-0.15.2-143.module+el8.10.0+90343+d5e92a1d.noarch.rpm
ruby-libs-3.0.7-143.module+el8.10.0+90343+d5e92a1d.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//ruby-3.0.7-143.module+el8.10.0+90343+d5e92a1d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//rubygem-abrt-0.4.0-1.module+el8.10.0+90343+d5e92a1d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//rubygem-mysql2-0.5.3-2.module+el8.10.0+90343+d5e92a1d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//rubygem-pg-1.2.3-1.module+el8.10.0+90343+d5e92a1d.src.rpm

Related CVEs:

CVE-2021-33621
CVE-2023-28755
CVE-2023-28756
CVE-2024-27280
CVE-2024-27281
CVE-2024-27282

Description of changes:

ruby
[3.0.7-143]
- Fix Zlib test failures on s390x due to HW acceleration
Related: RHEL-36189

[3.0.7-142]
- Upgrade to Ruby 3.0.7.
Resolves: RHEL-36189
- Fix HTTP response splitting in CGI.
Resolves: RHEL-36193
- Fix ReDoS vulnerability in URI.
Resolves: RHEL-36196
- Fix ReDoS vulnerability in Time.
Resolves: RHEL-36205
- Fix buffer overread vulnerability in StringIO.
Resolves: RHEL-36198
- Fix RCE vulnerability with .rdoc_options in RDoc.
Resolves: RHEL-36200
- Fix arbitrary memory address read vulnerability with Regex search.
Resolves: RHEL-36203

rubygem-abrt
rubygem-mysql2
rubygem-pg



ELSA-2024-3267 Moderate: Oracle Linux 8 idm:DL1 and idm:client security update


Oracle Linux Security Advisory ELSA-2024-3267

http://linux.oracle.com/errata/ELSA-2024-3267.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bind-dyndb-ldap-11.6-5.module+el8.10.0+90339+985471f7.x86_64.rpm
custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-client-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.x86_64.rpm
ipa-client-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.x86_64.rpm
ipa-client-common-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
ipa-client-common-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.noarch.rpm
ipa-client-epn-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.x86_64.rpm
ipa-client-epn-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.x86_64.rpm
ipa-client-samba-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.x86_64.rpm
ipa-client-samba-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.x86_64.rpm
ipa-common-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
ipa-common-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.noarch.rpm
ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-healthcheck-core-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-healthcheck-core-0.12-3.module+el8.9.0+90095+d672673c.noarch.rpm
ipa-python-compat-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
ipa-python-compat-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.noarch.rpm
ipa-selinux-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
ipa-selinux-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.noarch.rpm
ipa-server-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.x86_64.rpm
ipa-server-common-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
ipa-server-dns-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
ipa-server-trust-ad-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.x86_64.rpm
opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.x86_64.rpm
python3-custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-ipaclient-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
python3-ipaclient-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.noarch.rpm
python3-ipalib-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
python3-ipalib-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.noarch.rpm
python3-ipaserver-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
python3-ipatests-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
python3-jwcrypto-0.5.0-2.module+el8.10.0+90339+985471f7.noarch.rpm
python3-jwcrypto-0.5.0-2.module+el8.10.0+90340+9faa45ba.noarch.rpm
python3-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.noarch.rpm
python3-pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-pyusb-1.0.0-9.1.module+el8.9.0+90095+d672673c.noarch.rpm
python3-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-qrcode-5.1-12.module+el8.9.0+90095+d672673c.noarch.rpm
python3-qrcode-core-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-qrcode-core-5.1-12.module+el8.9.0+90095+d672673c.noarch.rpm
python3-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-yubico-1.3.2-9.1.module+el8.9.0+90095+d672673c.noarch.rpm
slapi-nis-0.60.0-4.module+el8.10.0+90297+bfe93ccc.x86_64.rpm
softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.x86_64.rpm
softhsm-devel-2.6.0-5.module+el8.9.0+90094+20819f5a.x86_64.rpm

aarch64:
bind-dyndb-ldap-11.6-5.module+el8.10.0+90339+985471f7.aarch64.rpm
custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-client-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.aarch64.rpm
ipa-client-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.aarch64.rpm
ipa-client-common-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
ipa-client-common-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.noarch.rpm
ipa-client-epn-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.aarch64.rpm
ipa-client-epn-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.aarch64.rpm
ipa-client-samba-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.aarch64.rpm
ipa-client-samba-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.aarch64.rpm
ipa-common-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
ipa-common-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.noarch.rpm
ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-healthcheck-core-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-healthcheck-core-0.12-3.module+el8.9.0+90095+d672673c.noarch.rpm
ipa-python-compat-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
ipa-python-compat-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.noarch.rpm
ipa-selinux-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
ipa-selinux-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.noarch.rpm
ipa-server-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.aarch64.rpm
ipa-server-common-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
ipa-server-dns-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
ipa-server-trust-ad-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.aarch64.rpm
opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.aarch64.rpm
python3-custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-ipaclient-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
python3-ipaclient-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.noarch.rpm
python3-ipalib-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
python3-ipalib-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.noarch.rpm
python3-ipaserver-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
python3-ipatests-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.noarch.rpm
python3-jwcrypto-0.5.0-2.module+el8.10.0+90339+985471f7.noarch.rpm
python3-jwcrypto-0.5.0-2.module+el8.10.0+90340+9faa45ba.noarch.rpm
python3-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.noarch.rpm
python3-pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-pyusb-1.0.0-9.1.module+el8.9.0+90095+d672673c.noarch.rpm
python3-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-qrcode-5.1-12.module+el8.9.0+90095+d672673c.noarch.rpm
python3-qrcode-core-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-qrcode-core-5.1-12.module+el8.9.0+90095+d672673c.noarch.rpm
python3-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-yubico-1.3.2-9.1.module+el8.9.0+90095+d672673c.noarch.rpm
slapi-nis-0.60.0-4.module+el8.10.0+90297+bfe93ccc.aarch64.rpm
softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.aarch64.rpm
softhsm-devel-2.6.0-5.module+el8.9.0+90094+20819f5a.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//bind-dyndb-ldap-11.6-5.module+el8.10.0+90339+985471f7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//ipa-4.9.13-9.0.1.module+el8.10.0+90339+985471f7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//ipa-4.9.13-9.0.1.module+el8.10.0+90340+9faa45ba.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//ipa-healthcheck-0.12-3.module+el8.9.0+90095+d672673c.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-jwcrypto-0.5.0-2.module+el8.10.0+90339+985471f7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-jwcrypto-0.5.0-2.module+el8.10.0+90340+9faa45ba.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-qrcode-5.1-12.module+el8.9.0+90095+d672673c.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-yubico-1.3.2-9.1.module+el8.9.0+90095+d672673c.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//pyusb-1.0.0-9.1.module+el8.9.0+90095+d672673c.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//slapi-nis-0.60.0-4.module+el8.10.0+90297+bfe93ccc.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.src.rpm

Related CVEs:

CVE-2023-6681
CVE-2024-28102

Description of changes:

bind-dyndb-ldap
custodia
ipa
[4.9.13-9.0.1]
- Set IPAPLATFORM=rhel when build on Oracle Linux [Orabug: 29516674]

[9.4.13-9]
- dcerpc: invalidate forest trust intfo cache when filtering out realm domains
Resolves: RHEL-28559
- Backport latests test fixes in python3-tests
ipatests: add xfail for autoprivate group test with override
ipatests: remove xfail thanks to sssd 2.9.4
ipatests: adapt for new automembership fixup behavior
ipatests: Fixes for test_ipahealthcheck_ipansschainvalidation testcases
test_xmlrpc: adopt to automember plugin message changes in 389-ds
Resolves: RHEL-29908

ipa-healthcheck
opendnssec
python-jwcrypto
[0.5.0-2]
- Address potential DoS with high compression ratio
Resolves: RHEL-28697
- Limit number of iterations for PBES
Resolves: RHEL-23036 RHEL-23037

python-kdcproxy
python-qrcode
python-qrcode
python-yubico
python-yubico
pyusb
pyusb
slapi-nis
softhsm



ELSA-2024-3466 Important: Oracle Linux 8 python39:3.9 and python39-devel:3.9 security update


Oracle Linux Security Advisory ELSA-2024-3466

http://linux.oracle.com/errata/ELSA-2024-3466.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
python39-3.9.19-1.module+el8.10.0+90341+71ca88f4.x86_64.rpm
python39-cffi-1.14.3-2.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-chardet-3.0.4-19.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-cryptography-3.3.1-3.0.1.module+el8.10.0+90269+2fa22b99.x86_64.rpm
python39-debug-3.9.19-1.module+el8.10.0+90341+71ca88f4.x86_64.rpm
python39-devel-3.9.19-1.module+el8.10.0+90341+71ca88f4.x86_64.rpm
python39-idle-3.9.19-1.module+el8.10.0+90341+71ca88f4.x86_64.rpm
python39-idna-2.10-4.module+el8.10.0+90341+71ca88f4.noarch.rpm
python39-libs-3.9.19-1.module+el8.10.0+90341+71ca88f4.x86_64.rpm
python39-lxml-4.6.5-1.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-mod_wsgi-4.7.1-7.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-numpy-1.19.4-3.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-numpy-doc-1.19.4-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-numpy-f2py-1.19.4-3.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-pip-20.2.4-9.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-pip-wheel-20.2.4-9.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-ply-3.11-10.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-psutil-5.8.0-4.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-psycopg2-2.8.6-3.module+el8.10.0+90269+2fa22b99.x86_64.rpm
python39-psycopg2-doc-2.8.6-3.module+el8.10.0+90269+2fa22b99.x86_64.rpm
python39-psycopg2-tests-2.8.6-3.module+el8.10.0+90269+2fa22b99.x86_64.rpm
python39-pycparser-2.20-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-PyMySQL-0.10.1-2.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pysocks-1.7.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pyyaml-5.4.1-1.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-requests-2.25.0-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-rpm-macros-3.9.19-1.module+el8.10.0+90341+71ca88f4.noarch.rpm
python39-scipy-1.5.4-5.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-setuptools-50.3.2-5.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-setuptools-wheel-50.3.2-5.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-six-1.15.0-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-test-3.9.19-1.module+el8.10.0+90341+71ca88f4.x86_64.rpm
python39-tkinter-3.9.19-1.module+el8.10.0+90341+71ca88f4.x86_64.rpm
python39-toml-0.10.1-5.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-urllib3-1.25.10-5.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-wheel-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm

aarch64:
python39-3.9.19-1.module+el8.10.0+90341+71ca88f4.aarch64.rpm
python39-cffi-1.14.3-2.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-chardet-3.0.4-19.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-cryptography-3.3.1-3.0.1.module+el8.10.0+90269+2fa22b99.aarch64.rpm
python39-debug-3.9.19-1.module+el8.10.0+90341+71ca88f4.aarch64.rpm
python39-devel-3.9.19-1.module+el8.10.0+90341+71ca88f4.aarch64.rpm
python39-idle-3.9.19-1.module+el8.10.0+90341+71ca88f4.aarch64.rpm
python39-idna-2.10-4.module+el8.10.0+90341+71ca88f4.noarch.rpm
python39-libs-3.9.19-1.module+el8.10.0+90341+71ca88f4.aarch64.rpm
python39-lxml-4.6.5-1.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-mod_wsgi-4.7.1-7.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-numpy-1.19.4-3.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-numpy-doc-1.19.4-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-numpy-f2py-1.19.4-3.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-pip-20.2.4-9.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-pip-wheel-20.2.4-9.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-ply-3.11-10.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-psutil-5.8.0-4.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-psycopg2-2.8.6-3.module+el8.10.0+90269+2fa22b99.aarch64.rpm
python39-psycopg2-doc-2.8.6-3.module+el8.10.0+90269+2fa22b99.aarch64.rpm
python39-psycopg2-tests-2.8.6-3.module+el8.10.0+90269+2fa22b99.aarch64.rpm
python39-pycparser-2.20-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-PyMySQL-0.10.1-2.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pysocks-1.7.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pyyaml-5.4.1-1.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-requests-2.25.0-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-rpm-macros-3.9.19-1.module+el8.10.0+90341+71ca88f4.noarch.rpm
python39-scipy-1.5.4-5.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-setuptools-50.3.2-5.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-setuptools-wheel-50.3.2-5.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-six-1.15.0-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-test-3.9.19-1.module+el8.10.0+90341+71ca88f4.aarch64.rpm
python39-tkinter-3.9.19-1.module+el8.10.0+90341+71ca88f4.aarch64.rpm
python39-toml-0.10.1-5.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-urllib3-1.25.10-5.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-wheel-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//mod_wsgi-4.7.1-7.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//numpy-1.19.4-3.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python39-3.9.19-1.module+el8.10.0+90341+71ca88f4.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python3x-pip-20.2.4-9.module+el8.10.0+90269+2fa22b99.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python3x-setuptools-50.3.2-5.module+el8.10.0+90269+2fa22b99.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python3x-six-1.15.0-3.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-cffi-1.14.3-2.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-chardet-3.0.4-19.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-cryptography-3.3.1-3.0.1.module+el8.10.0+90269+2fa22b99.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-idna-2.10-4.module+el8.10.0+90341+71ca88f4.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-lxml-4.6.5-1.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-ply-3.11-10.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-psutil-5.8.0-4.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-psycopg2-2.8.6-3.module+el8.10.0+90269+2fa22b99.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-pycparser-2.20-3.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-PyMySQL-0.10.1-2.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-pysocks-1.7.1-4.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-requests-2.25.0-3.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-toml-0.10.1-5.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-urllib3-1.25.10-5.module+el8.10.0+90269+2fa22b99.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//PyYAML-5.4.1-1.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//scipy-1.5.4-5.module+el8.9.0+90016+9c2d6573.src.rpm

Related CVEs:

CVE-2023-6597
CVE-2024-0450
CVE-2024-3651

Description of changes:

mod_wsgi
numpy
python39
[3.9.19-1]
- Update to 3.9.19
- Security fixes for CVE-2023-6597 and CVE-2024-0450
- Fix tests for XMLPullParser with Expat with fixed CVE
Resolves: RHEL-33676, RHEL-33688

python3x-pip
python3x-setuptools
python3x-six
python-cffi
python-chardet
python-cryptography
python-idna
[2.10-4]
- Security fix for CVE-2024-3651
Resolves: RHEL-32705

python-lxml
python-ply
python-psutil
python-psycopg2
python-pycparser
python-PyMySQL
python-pysocks
python-requests
python-toml
python-urllib3
python-wheel
PyYAML
scipy



ELSA-2024-3344 Important: Oracle Linux 8 glibc security update


Oracle Linux Security Advisory ELSA-2024-3344

http://linux.oracle.com/errata/ELSA-2024-3344.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
compat-libpthread-nonshared-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-2.28-251.0.2.el8_10.2.i686.rpm
glibc-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-all-langpacks-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-common-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-devel-2.28-251.0.2.el8_10.2.i686.rpm
glibc-devel-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-doc-2.28-251.0.2.el8_10.2.noarch.rpm
glibc-gconv-extra-2.28-251.0.2.el8_10.2.i686.rpm
glibc-gconv-extra-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-headers-2.28-251.0.2.el8_10.2.i686.rpm
glibc-headers-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-aa-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-af-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-agr-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ak-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-am-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-an-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-anp-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ar-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-as-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ast-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ayc-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-az-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-be-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-bem-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ber-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-bg-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-bhb-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-bho-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-bi-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-bn-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-bo-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-br-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-brx-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-bs-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-byn-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ca-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ce-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-chr-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-cmn-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-crh-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-cs-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-csb-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-cv-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-cy-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-da-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-de-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-doi-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-dsb-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-dv-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-dz-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-el-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-en-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-eo-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-es-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-et-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-eu-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-fa-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ff-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-fi-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-fil-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-fo-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-fr-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-fur-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-fy-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ga-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-gd-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-gez-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-gl-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-gu-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-gv-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ha-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-hak-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-he-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-hi-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-hif-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-hne-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-hr-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-hsb-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ht-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-hu-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-hy-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ia-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-id-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ig-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ik-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-is-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-it-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-iu-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ja-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ka-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-kab-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-kk-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-kl-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-km-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-kn-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ko-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-kok-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ks-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ku-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-kw-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ky-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-lb-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-lg-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-li-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-lij-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ln-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-lo-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-lt-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-lv-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-lzh-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-mag-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-mai-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-mfe-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-mg-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-mhr-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-mi-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-miq-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-mjw-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-mk-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ml-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-mn-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-mni-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-mr-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ms-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-mt-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-my-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-nan-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-nb-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-nds-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ne-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-nhn-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-niu-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-nl-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-nn-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-nr-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-nso-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-oc-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-om-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-or-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-os-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-pa-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-pap-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-pl-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ps-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-pt-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-quz-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-raj-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ro-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ru-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-rw-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-sa-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-sah-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-sat-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-sc-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-sd-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-se-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-sgs-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-shn-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-shs-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-si-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-sid-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-sk-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-sl-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-sm-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-so-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-sq-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-sr-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ss-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-st-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-sv-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-sw-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-szl-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ta-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-tcy-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-te-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-tg-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-th-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-the-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ti-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-tig-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-tk-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-tl-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-tn-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-to-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-tpi-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-tr-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ts-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-tt-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ug-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-uk-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-unm-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ur-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-uz-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-ve-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-vi-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-wa-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-wae-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-wal-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-wo-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-xh-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-yi-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-yo-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-yue-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-yuw-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-zh-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-langpack-zu-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-locale-source-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-minimal-langpack-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-utils-2.28-251.0.2.el8_10.2.x86_64.rpm
libnsl-2.28-251.0.2.el8_10.2.i686.rpm
libnsl-2.28-251.0.2.el8_10.2.x86_64.rpm
nscd-2.28-251.0.2.el8_10.2.x86_64.rpm
nss_db-2.28-251.0.2.el8_10.2.i686.rpm
nss_db-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-benchtests-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-nss-devel-2.28-251.0.2.el8_10.2.i686.rpm
glibc-nss-devel-2.28-251.0.2.el8_10.2.x86_64.rpm
glibc-static-2.28-251.0.2.el8_10.2.i686.rpm
glibc-static-2.28-251.0.2.el8_10.2.x86_64.rpm
nss_hesiod-2.28-251.0.2.el8_10.2.i686.rpm
nss_hesiod-2.28-251.0.2.el8_10.2.x86_64.rpm

aarch64:
compat-libpthread-nonshared-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-all-langpacks-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-common-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-devel-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-doc-2.28-251.0.2.el8_10.2.noarch.rpm
glibc-gconv-extra-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-headers-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-aa-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-af-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-agr-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ak-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-am-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-an-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-anp-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ar-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-as-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ast-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ayc-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-az-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-be-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-bem-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ber-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-bg-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-bhb-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-bho-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-bi-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-bn-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-bo-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-br-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-brx-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-bs-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-byn-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ca-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ce-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-chr-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-cmn-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-crh-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-cs-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-csb-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-cv-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-cy-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-da-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-de-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-doi-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-dsb-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-dv-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-dz-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-el-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-en-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-eo-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-es-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-et-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-eu-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-fa-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ff-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-fi-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-fil-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-fo-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-fr-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-fur-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-fy-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ga-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-gd-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-gez-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-gl-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-gu-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-gv-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ha-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-hak-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-he-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-hi-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-hif-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-hne-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-hr-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-hsb-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ht-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-hu-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-hy-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ia-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-id-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ig-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ik-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-is-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-it-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-iu-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ja-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ka-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-kab-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-kk-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-kl-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-km-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-kn-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ko-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-kok-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ks-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ku-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-kw-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ky-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-lb-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-lg-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-li-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-lij-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ln-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-lo-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-lt-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-lv-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-lzh-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-mag-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-mai-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-mfe-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-mg-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-mhr-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-mi-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-miq-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-mjw-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-mk-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ml-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-mn-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-mni-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-mr-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ms-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-mt-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-my-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-nan-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-nb-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-nds-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ne-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-nhn-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-niu-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-nl-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-nn-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-nr-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-nso-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-oc-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-om-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-or-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-os-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-pa-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-pap-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-pl-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ps-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-pt-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-quz-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-raj-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ro-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ru-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-rw-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-sa-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-sah-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-sat-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-sc-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-sd-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-se-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-sgs-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-shn-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-shs-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-si-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-sid-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-sk-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-sl-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-sm-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-so-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-sq-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-sr-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ss-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-st-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-sv-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-sw-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-szl-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ta-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-tcy-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-te-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-tg-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-th-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-the-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ti-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-tig-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-tk-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-tl-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-tn-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-to-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-tpi-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-tr-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ts-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-tt-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ug-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-uk-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-unm-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ur-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-uz-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-ve-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-vi-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-wa-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-wae-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-wal-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-wo-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-xh-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-yi-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-yo-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-yue-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-yuw-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-zh-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-langpack-zu-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-locale-source-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-minimal-langpack-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-utils-2.28-251.0.2.el8_10.2.aarch64.rpm
libnsl-2.28-251.0.2.el8_10.2.aarch64.rpm
nscd-2.28-251.0.2.el8_10.2.aarch64.rpm
nss_db-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-benchtests-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-nss-devel-2.28-251.0.2.el8_10.2.aarch64.rpm
glibc-static-2.28-251.0.2.el8_10.2.aarch64.rpm
nss_hesiod-2.28-251.0.2.el8_10.2.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//glibc-2.28-251.0.2.el8_10.2.src.rpm

Related CVEs:

CVE-2024-33599
CVE-2024-33600
CVE-2024-33601
CVE-2024-33602

Description of changes:

[2.28-251.0.2.2]
- Forward port of Oracle patches over 2.28-251.2
Reviewed-by: Jose E. Marchesi
Oracle history:
May-23-2024 Cupertino Miranda - 2.28-251.0.2.1
- Forward port of Oracle patches over 2.28-251.1
Reviewed-by: Jose E. Marchesi



ELSA-2024-3259 Important: Oracle Linux 8 go-toolset:ol8 security update


Oracle Linux Security Advisory ELSA-2024-3259

http://linux.oracle.com/errata/ELSA-2024-3259.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
delve-1.21.2-3.0.1.module+el8.10.0+90307+cdf2b281.x86_64.rpm
golang-1.21.9-1.module+el8.10.0+90336+233c4160.x86_64.rpm
golang-bin-1.21.9-1.module+el8.10.0+90336+233c4160.x86_64.rpm
golang-docs-1.21.9-1.module+el8.10.0+90336+233c4160.noarch.rpm
golang-misc-1.21.9-1.module+el8.10.0+90336+233c4160.noarch.rpm
golang-src-1.21.9-1.module+el8.10.0+90336+233c4160.noarch.rpm
golang-tests-1.21.9-1.module+el8.10.0+90336+233c4160.noarch.rpm
go-toolset-1.21.9-1.module+el8.10.0+90336+233c4160.x86_64.rpm

aarch64:
delve-1.21.2-3.0.1.module+el8.10.0+90307+cdf2b281.aarch64.rpm
golang-1.21.9-1.module+el8.10.0+90336+233c4160.aarch64.rpm
golang-bin-1.21.9-1.module+el8.10.0+90336+233c4160.aarch64.rpm
golang-docs-1.21.9-1.module+el8.10.0+90336+233c4160.noarch.rpm
golang-misc-1.21.9-1.module+el8.10.0+90336+233c4160.noarch.rpm
golang-src-1.21.9-1.module+el8.10.0+90336+233c4160.noarch.rpm
golang-tests-1.21.9-1.module+el8.10.0+90336+233c4160.noarch.rpm
go-toolset-1.21.9-1.module+el8.10.0+90336+233c4160.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//delve-1.21.2-3.0.1.module+el8.10.0+90307+cdf2b281.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//golang-1.21.9-1.module+el8.10.0+90336+233c4160.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//go-toolset-1.21.9-1.module+el8.10.0+90336+233c4160.src.rpm

Related CVEs:

CVE-2023-45288
CVE-2023-45289
CVE-2023-45290
CVE-2024-24783
CVE-2024-24784
CVE-2024-24785

Description of changes:

delve
golang
[1.21.9-1]
- Fix CVE-2023-45288
- Resolves: RHEL-31915

go-toolset
[1.21.9-1]
- Fix CVE-2023-45288
- Resolves: RHEL-31915



ELSA-2024-3254 Important: Oracle Linux 8 container-tools:ol8 security update


Oracle Linux Security Advisory ELSA-2024-3254

http://linux.oracle.com/errata/ELSA-2024-3254.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
aardvark-dns-1.10.0-1.module+el8.10.0+90298+77a9814d.x86_64.rpm
buildah-1.33.7-1.module+el8.10.0+90337+0d7b6e74.x86_64.rpm
buildah-tests-1.33.7-1.module+el8.10.0+90337+0d7b6e74.x86_64.rpm
cockpit-podman-84.1-1.module+el8.10.0+90298+77a9814d.noarch.rpm
conmon-2.1.10-1.module+el8.10.0+90298+77a9814d.x86_64.rpm
containernetworking-plugins-1.4.0-2.module+el8.10.0+90298+77a9814d.x86_64.rpm
containers-common-1-81.0.1.module+el8.10.0+90298+77a9814d.x86_64.rpm
container-selinux-2.229.0-2.module+el8.10.0+90298+77a9814d.noarch.rpm
crit-3.18-5.module+el8.10.0+90337+0d7b6e74.x86_64.rpm
criu-3.18-5.module+el8.10.0+90337+0d7b6e74.x86_64.rpm
criu-devel-3.18-5.module+el8.10.0+90337+0d7b6e74.x86_64.rpm
criu-libs-3.18-5.module+el8.10.0+90337+0d7b6e74.x86_64.rpm
crun-1.14.3-2.module+el8.10.0+90298+77a9814d.x86_64.rpm
fuse-overlayfs-1.13-1.module+el8.10.0+90298+77a9814d.x86_64.rpm
libslirp-4.4.0-2.module+el8.10.0+90337+0d7b6e74.x86_64.rpm
libslirp-devel-4.4.0-2.module+el8.10.0+90337+0d7b6e74.x86_64.rpm
netavark-1.10.3-1.module+el8.10.0+90298+77a9814d.x86_64.rpm
oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+90298+77a9814d.x86_64.rpm
podman-4.9.4-1.module+el8.10.0+90337+0d7b6e74.x86_64.rpm
podman-catatonit-4.9.4-1.module+el8.10.0+90337+0d7b6e74.x86_64.rpm
podman-docker-4.9.4-1.module+el8.10.0+90337+0d7b6e74.noarch.rpm
podman-gvproxy-4.9.4-1.module+el8.10.0+90337+0d7b6e74.x86_64.rpm
podman-plugins-4.9.4-1.module+el8.10.0+90337+0d7b6e74.x86_64.rpm
podman-remote-4.9.4-1.module+el8.10.0+90337+0d7b6e74.x86_64.rpm
podman-tests-4.9.4-1.module+el8.10.0+90337+0d7b6e74.x86_64.rpm
python3-criu-3.18-5.module+el8.10.0+90337+0d7b6e74.x86_64.rpm
python3-podman-4.9.0-1.module+el8.10.0+90298+77a9814d.noarch.rpm
runc-1.1.12-1.module+el8.10.0+90298+77a9814d.x86_64.rpm
skopeo-1.14.3-2.module+el8.10.0+90337+0d7b6e74.x86_64.rpm
skopeo-tests-1.14.3-2.module+el8.10.0+90337+0d7b6e74.x86_64.rpm
slirp4netns-1.2.3-1.module+el8.10.0+90298+77a9814d.x86_64.rpm
udica-0.2.6-21.module+el8.10.0+90337+0d7b6e74.noarch.rpm

aarch64:
aardvark-dns-1.10.0-1.module+el8.10.0+90298+77a9814d.aarch64.rpm
buildah-1.33.7-1.module+el8.10.0+90337+0d7b6e74.aarch64.rpm
buildah-tests-1.33.7-1.module+el8.10.0+90337+0d7b6e74.aarch64.rpm
cockpit-podman-84.1-1.module+el8.10.0+90298+77a9814d.noarch.rpm
conmon-2.1.10-1.module+el8.10.0+90298+77a9814d.aarch64.rpm
containernetworking-plugins-1.4.0-2.module+el8.10.0+90298+77a9814d.aarch64.rpm
containers-common-1-81.0.1.module+el8.10.0+90298+77a9814d.aarch64.rpm
container-selinux-2.229.0-2.module+el8.10.0+90298+77a9814d.noarch.rpm
crit-3.18-5.module+el8.10.0+90337+0d7b6e74.aarch64.rpm
criu-3.18-5.module+el8.10.0+90337+0d7b6e74.aarch64.rpm
criu-devel-3.18-5.module+el8.10.0+90337+0d7b6e74.aarch64.rpm
criu-libs-3.18-5.module+el8.10.0+90337+0d7b6e74.aarch64.rpm
crun-1.14.3-2.module+el8.10.0+90298+77a9814d.aarch64.rpm
fuse-overlayfs-1.13-1.module+el8.10.0+90298+77a9814d.aarch64.rpm
libslirp-4.4.0-2.module+el8.10.0+90337+0d7b6e74.aarch64.rpm
libslirp-devel-4.4.0-2.module+el8.10.0+90337+0d7b6e74.aarch64.rpm
netavark-1.10.3-1.module+el8.10.0+90298+77a9814d.aarch64.rpm
oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+90298+77a9814d.aarch64.rpm
podman-4.9.4-1.module+el8.10.0+90337+0d7b6e74.aarch64.rpm
podman-catatonit-4.9.4-1.module+el8.10.0+90337+0d7b6e74.aarch64.rpm
podman-docker-4.9.4-1.module+el8.10.0+90337+0d7b6e74.noarch.rpm
podman-gvproxy-4.9.4-1.module+el8.10.0+90337+0d7b6e74.aarch64.rpm
podman-plugins-4.9.4-1.module+el8.10.0+90337+0d7b6e74.aarch64.rpm
podman-remote-4.9.4-1.module+el8.10.0+90337+0d7b6e74.aarch64.rpm
podman-tests-4.9.4-1.module+el8.10.0+90337+0d7b6e74.aarch64.rpm
python3-criu-3.18-5.module+el8.10.0+90337+0d7b6e74.aarch64.rpm
python3-podman-4.9.0-1.module+el8.10.0+90298+77a9814d.noarch.rpm
runc-1.1.12-1.module+el8.10.0+90298+77a9814d.aarch64.rpm
skopeo-1.14.3-2.module+el8.10.0+90337+0d7b6e74.aarch64.rpm
skopeo-tests-1.14.3-2.module+el8.10.0+90337+0d7b6e74.aarch64.rpm
slirp4netns-1.2.3-1.module+el8.10.0+90298+77a9814d.aarch64.rpm
udica-0.2.6-21.module+el8.10.0+90337+0d7b6e74.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//aardvark-dns-1.10.0-1.module+el8.10.0+90298+77a9814d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//buildah-1.33.7-1.module+el8.10.0+90337+0d7b6e74.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//cockpit-podman-84.1-1.module+el8.10.0+90298+77a9814d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//conmon-2.1.10-1.module+el8.10.0+90298+77a9814d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//containernetworking-plugins-1.4.0-2.module+el8.10.0+90298+77a9814d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//containers-common-1-81.0.1.module+el8.10.0+90298+77a9814d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//container-selinux-2.229.0-2.module+el8.10.0+90298+77a9814d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//criu-3.18-5.module+el8.10.0+90337+0d7b6e74.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//crun-1.14.3-2.module+el8.10.0+90298+77a9814d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//fuse-overlayfs-1.13-1.module+el8.10.0+90298+77a9814d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libslirp-4.4.0-2.module+el8.10.0+90337+0d7b6e74.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//netavark-1.10.3-1.module+el8.10.0+90298+77a9814d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+90298+77a9814d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//podman-4.9.4-1.module+el8.10.0+90337+0d7b6e74.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-podman-4.9.0-1.module+el8.10.0+90298+77a9814d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//runc-1.1.12-1.module+el8.10.0+90298+77a9814d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//skopeo-1.14.3-2.module+el8.10.0+90337+0d7b6e74.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//slirp4netns-1.2.3-1.module+el8.10.0+90298+77a9814d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//udica-0.2.6-21.module+el8.10.0+90337+0d7b6e74.src.rpm

Related CVEs:

CVE-2022-2880
CVE-2022-41715
CVE-2024-1753
CVE-2024-24786
CVE-2024-28180

Description of changes:

aardvark-dns
buildah
[2:1.33.7-1]
- update to the latest content of https://github.com/containers/buildah/tree/release-1.33
( https://github.com/containers/buildah/commit/b95e962)
- Resolves: RHEL-28224

cockpit-podman
conmon
containernetworking-plugins
containers-common
container-selinux
criu
[3.18-5]
- rebuild to preserve upgrade path
- Related: RHEL-32671

crun
fuse-overlayfs
libslirp
[4.4.0-2]
- rebuild to preserve upgrade path 8.9 -> 8.10
- Related: RHEL-32671

netavark
oci-seccomp-bpf-hook
podman
[4:4.9.4-1]
- update to the latest content of https://github.com/containers/podman/tree/v4.9-rhel
( https://github.com/containers/podman/commit/7752c56)
- Resolves: RHEL-28225

python-podman
runc
skopeo
[2:1.14.3-2]
- update to the latest content of https://github.com/containers/skopeo/tree/release-1.14
( https://github.com/containers/skopeo/commit/5f2b9af)
- Resolves: RHEL-28728

[2:1.14.3-1]
- update to the latest content of https://github.com/containers/skopeo/tree/release-1.14
( https://github.com/containers/skopeo/commit/4a2bc3a)
- Resolves: RHEL-28226

[2:1.14.3-0.2]
- update to the latest content of https://github.com/containers/skopeo/tree/release-1.14
( https://github.com/containers/skopeo/commit/d0a0f1a)
- Resolves: RHEL-28226

slirp4netns
udica
[0.2.6-21]
- bump release to preserve update path
- Resolves: RHEL-32671

[0.2.6-20]
- bump release to preserve update path
- Related: #2139052



ELSA-2024-3253 Moderate: Oracle Linux 8 virt:ol and virt-devel:rhel security update


Oracle Linux Security Advisory ELSA-2024-3253

http://linux.oracle.com/errata/ELSA-2024-3253.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
hivex-1.3.18-23.module+el8.9.0+90075+85334608.i686.rpm
hivex-1.3.18-23.module+el8.9.0+90075+85334608.x86_64.rpm
hivex-devel-1.3.18-23.module+el8.9.0+90075+85334608.i686.rpm
hivex-devel-1.3.18-23.module+el8.9.0+90075+85334608.x86_64.rpm
libguestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-appliance-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-bash-completion-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-devel-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-gfs2-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-gobject-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-gobject-devel-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-inspect-icons-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-java-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-java-devel-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-javadoc-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-man-pages-ja-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-man-pages-uk-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-rescue-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-rsync-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-tools-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-tools-c-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-winsupport-8.10-1.module+el8.10.0+90308+7c659588.i686.rpm
libguestfs-winsupport-8.10-1.module+el8.10.0+90308+7c659588.x86_64.rpm
libguestfs-xfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libiscsi-1.18.0-8.module+el8.9.0+90052+d3bf71d8.i686.rpm
libiscsi-1.18.0-8.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libiscsi-devel-1.18.0-8.module+el8.9.0+90052+d3bf71d8.i686.rpm
libiscsi-devel-1.18.0-8.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libiscsi-utils-1.18.0-8.module+el8.9.0+90052+d3bf71d8.i686.rpm
libiscsi-utils-1.18.0-8.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libnbd-1.6.0-5.module+el8.9.0+90052+d3bf71d8.i686.rpm
libnbd-1.6.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libnbd-bash-completion-1.6.0-5.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libnbd-devel-1.6.0-5.module+el8.9.0+90052+d3bf71d8.i686.rpm
libnbd-devel-1.6.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libvirt-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-client-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-client-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-daemon-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-config-network-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-daemon-config-network-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-config-nwfilter-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-daemon-config-nwfilter-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-driver-interface-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-daemon-driver-interface-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-driver-network-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-daemon-driver-network-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-driver-nodedev-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-daemon-driver-nodedev-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-driver-nwfilter-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-daemon-driver-nwfilter-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-driver-qemu-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-driver-secret-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-daemon-driver-secret-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-driver-storage-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-daemon-driver-storage-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-driver-storage-core-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-daemon-driver-storage-core-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-driver-storage-disk-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-daemon-driver-storage-disk-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-driver-storage-gluster-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-driver-storage-logical-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-daemon-driver-storage-logical-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-driver-storage-rbd-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-daemon-kvm-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-dbus-1.3.0-2.module+el8.9.0+90052+d3bf71d8.i686.rpm
libvirt-dbus-1.3.0-2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libvirt-devel-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-devel-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-docs-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-docs-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-libs-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-libs-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-lock-sanlock-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-nss-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-nss-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
libvirt-wireshark-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.i686.rpm
libvirt-wireshark-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.x86_64.rpm
lua-guestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdfuse-1.6.0-5.module+el8.9.0+90052+d3bf71d8.i686.rpm
nbdfuse-1.6.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-bash-completion-1.24.0-5.module+el8.9.0+90052+d3bf71d8.noarch.rpm
nbdkit-basic-filters-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-basic-plugins-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-curl-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-devel-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-example-plugins-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-gzip-filter-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-gzip-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-nbd-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-python-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-server-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-ssh-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-tar-filter-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-tar-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-vddk-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-xz-filter-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
netcf-0.2.8-12.module+el8.9.0+90052+d3bf71d8.i686.rpm
netcf-0.2.8-12.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
netcf-devel-0.2.8-12.module+el8.9.0+90052+d3bf71d8.i686.rpm
netcf-devel-0.2.8-12.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
netcf-libs-0.2.8-12.module+el8.9.0+90052+d3bf71d8.i686.rpm
netcf-libs-0.2.8-12.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
ocaml-hivex-1.3.18-23.module+el8.9.0+90075+85334608.i686.rpm
ocaml-hivex-1.3.18-23.module+el8.9.0+90075+85334608.x86_64.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.9.0+90075+85334608.i686.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.9.0+90075+85334608.x86_64.rpm
ocaml-libguestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
ocaml-libguestfs-devel-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
ocaml-libnbd-1.6.0-5.module+el8.9.0+90052+d3bf71d8.i686.rpm
ocaml-libnbd-1.6.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
ocaml-libnbd-devel-1.6.0-5.module+el8.9.0+90052+d3bf71d8.i686.rpm
ocaml-libnbd-devel-1.6.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
perl-hivex-1.3.18-23.module+el8.9.0+90075+85334608.i686.rpm
perl-hivex-1.3.18-23.module+el8.9.0+90075+85334608.x86_64.rpm
perl-Sys-Guestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
perl-Sys-Virt-8.0.0-1.module+el8.9.0+90052+d3bf71d8.i686.rpm
perl-Sys-Virt-8.0.0-1.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
python3-hivex-1.3.18-23.module+el8.9.0+90075+85334608.i686.rpm
python3-hivex-1.3.18-23.module+el8.9.0+90075+85334608.x86_64.rpm
python3-libguestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
python3-libnbd-1.6.0-5.module+el8.9.0+90052+d3bf71d8.i686.rpm
python3-libnbd-1.6.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
python3-libvirt-8.0.0-2.module+el8.9.0+90052+d3bf71d8.i686.rpm
python3-libvirt-8.0.0-2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
qemu-guest-agent-6.2.0-49.module+el8.10.0+90330+d0258130.x86_64.rpm
qemu-img-6.2.0-49.module+el8.10.0+90330+d0258130.x86_64.rpm
qemu-kvm-6.2.0-49.module+el8.10.0+90330+d0258130.x86_64.rpm
qemu-kvm-block-curl-6.2.0-49.module+el8.10.0+90330+d0258130.x86_64.rpm
qemu-kvm-block-gluster-6.2.0-49.module+el8.10.0+90330+d0258130.x86_64.rpm
qemu-kvm-block-iscsi-6.2.0-49.module+el8.10.0+90330+d0258130.x86_64.rpm
qemu-kvm-block-rbd-6.2.0-49.module+el8.10.0+90330+d0258130.x86_64.rpm
qemu-kvm-block-ssh-6.2.0-49.module+el8.10.0+90330+d0258130.x86_64.rpm
qemu-kvm-common-6.2.0-49.module+el8.10.0+90330+d0258130.x86_64.rpm
qemu-kvm-core-6.2.0-49.module+el8.10.0+90330+d0258130.x86_64.rpm
qemu-kvm-docs-6.2.0-49.module+el8.10.0+90330+d0258130.x86_64.rpm
qemu-kvm-hw-usbredir-6.2.0-49.module+el8.10.0+90330+d0258130.x86_64.rpm
qemu-kvm-tests-6.2.0-49.module+el8.10.0+90330+d0258130.x86_64.rpm
qemu-kvm-ui-opengl-6.2.0-49.module+el8.10.0+90330+d0258130.x86_64.rpm
qemu-kvm-ui-spice-6.2.0-49.module+el8.10.0+90330+d0258130.x86_64.rpm
ruby-hivex-1.3.18-23.module+el8.9.0+90075+85334608.i686.rpm
ruby-hivex-1.3.18-23.module+el8.9.0+90075+85334608.x86_64.rpm
ruby-libguestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
seabios-1.16.0-4.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
seabios-bin-1.16.0-4.module+el8.9.0+90052+d3bf71d8.noarch.rpm
seavgabios-bin-1.16.0-4.module+el8.9.0+90052+d3bf71d8.noarch.rpm
sgabios-0.20170427git-3.module+el8.9.0+90052+d3bf71d8.i686.rpm
sgabios-0.20170427git-3.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
sgabios-bin-0.20170427git-3.module+el8.9.0+90052+d3bf71d8.noarch.rpm
supermin-5.2.1-2.0.1.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
supermin-devel-5.2.1-2.0.1.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
virt-dib-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
virt-v2v-1.42.0-22.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
virt-v2v-bash-completion-1.42.0-22.module+el8.9.0+90052+d3bf71d8.noarch.rpm
virt-v2v-man-pages-ja-1.42.0-22.module+el8.9.0+90052+d3bf71d8.noarch.rpm
virt-v2v-man-pages-uk-1.42.0-22.module+el8.9.0+90052+d3bf71d8.noarch.rpm

aarch64:
hivex-1.3.18-23.module+el8.9.0+90075+85334608.aarch64.rpm
hivex-devel-1.3.18-23.module+el8.9.0+90075+85334608.aarch64.rpm
libguestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-appliance-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-bash-completion-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-devel-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-gfs2-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-gobject-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-gobject-devel-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-inspect-icons-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-java-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-java-devel-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-javadoc-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-man-pages-ja-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-man-pages-uk-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-rescue-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-rsync-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-tools-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-tools-c-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-winsupport-8.10-1.module+el8.10.0+90308+7c659588.aarch64.rpm
libguestfs-xfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libiscsi-1.18.0-8.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libiscsi-devel-1.18.0-8.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libiscsi-utils-1.18.0-8.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libnbd-1.6.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libnbd-bash-completion-1.6.0-5.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libnbd-devel-1.6.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libvirt-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-client-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-config-network-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-config-nwfilter-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-driver-interface-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-driver-network-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-driver-nodedev-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-driver-nwfilter-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-driver-qemu-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-driver-secret-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-driver-storage-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-driver-storage-core-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-driver-storage-disk-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-driver-storage-gluster-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-driver-storage-logical-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-driver-storage-rbd-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-daemon-kvm-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-dbus-1.3.0-2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libvirt-devel-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-docs-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-libs-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-lock-sanlock-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-nss-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
libvirt-wireshark-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.aarch64.rpm
lua-guestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdfuse-1.6.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-bash-completion-1.24.0-5.module+el8.9.0+90052+d3bf71d8.noarch.rpm
nbdkit-basic-filters-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-basic-plugins-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-curl-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-devel-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-example-plugins-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-gzip-filter-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-gzip-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-nbd-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-python-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-server-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-ssh-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-tar-filter-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-tar-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-xz-filter-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
netcf-0.2.8-12.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
netcf-devel-0.2.8-12.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
netcf-libs-0.2.8-12.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
perl-hivex-1.3.18-23.module+el8.9.0+90075+85334608.aarch64.rpm
perl-Sys-Guestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
perl-Sys-Virt-8.0.0-1.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
python3-hivex-1.3.18-23.module+el8.9.0+90075+85334608.aarch64.rpm
python3-libguestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
python3-libnbd-1.6.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
python3-libvirt-8.0.0-2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
qemu-guest-agent-6.2.0-49.module+el8.10.0+90330+d0258130.aarch64.rpm
qemu-img-6.2.0-49.module+el8.10.0+90330+d0258130.aarch64.rpm
qemu-kvm-6.2.0-49.module+el8.10.0+90330+d0258130.aarch64.rpm
qemu-kvm-block-curl-6.2.0-49.module+el8.10.0+90330+d0258130.aarch64.rpm
qemu-kvm-block-iscsi-6.2.0-49.module+el8.10.0+90330+d0258130.aarch64.rpm
qemu-kvm-block-rbd-6.2.0-49.module+el8.10.0+90330+d0258130.aarch64.rpm
qemu-kvm-block-ssh-6.2.0-49.module+el8.10.0+90330+d0258130.aarch64.rpm
qemu-kvm-common-6.2.0-49.module+el8.10.0+90330+d0258130.aarch64.rpm
qemu-kvm-core-6.2.0-49.module+el8.10.0+90330+d0258130.aarch64.rpm
qemu-kvm-docs-6.2.0-49.module+el8.10.0+90330+d0258130.aarch64.rpm
ruby-hivex-1.3.18-23.module+el8.9.0+90075+85334608.aarch64.rpm
ruby-libguestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
supermin-5.2.1-2.0.1.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
supermin-devel-5.2.1-2.0.1.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
virt-dib-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//hivex-1.3.18-23.module+el8.9.0+90075+85334608.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libguestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libguestfs-winsupport-8.10-1.module+el8.10.0+90308+7c659588.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libiscsi-1.18.0-8.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libnbd-1.6.0-5.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libvirt-8.0.0-23.1.0.1.module+el8.10.0+90338+8c4cc6af.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libvirt-dbus-1.3.0-2.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libvirt-python-8.0.0-2.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//nbdkit-1.24.0-5.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//netcf-0.2.8-12.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//perl-Sys-Virt-8.0.0-1.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//qemu-kvm-6.2.0-49.module+el8.10.0+90330+d0258130.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//seabios-1.16.0-4.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//sgabios-0.20170427git-3.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//supermin-5.2.1-2.0.1.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//swtpm-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//virt-v2v-1.42.0-22.module+el8.9.0+90052+d3bf71d8.src.rpm

Related CVEs:

CVE-2024-2494

Description of changes:

hivex
libguestfs
libguestfs-winsupport
libiscsi
libnbd
libtpms
libvirt
[8.0.0-23.1.0.1]
- Set SOURCE_DATE_EPOCH from changelog [Orabug: 32019554]
- Add runtime deps for pkg librbd1 >= 1:10.2.5 (Keshav Sharma)

[8.0.0-23.1.el8]
- remote: check for negative array lengths before allocation (CVE-2024-2494)

libvirt-dbus
libvirt-python
nbdkit
netcf
perl-Sys-Virt
qemu-kvm
[6.2.0-49]
- kvm-glib-compat-Introduce-g_memdup2-wrapper.patch [RHEL-19628]
- kvm-ui-clipboard-mark-type-as-not-available-when-there-i.patch [RHEL-19628]
- kvm-virtio-net-correctly-copy-vnet-header-when-flushing-.patch [RHEL-19496]
- Resolves: RHEL-19628
(CVE-2023-6683 virt:rhel/qemu-kvm: QEMU: VNC: NULL pointer dereference in qemu_clipboard_request() [rhel-8])
- Resolves: RHEL-19496
(CVE-2023-6693 virt:rhel/qemu-kvm: QEMU: virtio-net: stack buffer overflow in virtio_net_flush_tx() [rhel-8])

[6.2.0-48]
- kvm-iotests-add-filter_qmp_generated_node_ids.patch [RHEL-7353]
- kvm-iotests-port-141-to-Python-for-reliable-QMP-testing.patch [RHEL-7353]
- kvm-monitor-only-run-coroutine-commands-in-qemu_aio_cont.patch [RHEL-7353]
- kvm-iotests-Make-144-deterministic-again.patch [RHEL-7353]
- Resolves: RHEL-7353
([qemu-kvm] no response with QMP command device_add when repeatedly hotplug/unplug virtio disks [RHEL-8])

[6.2.0-47]
- kvm-s390x-pci-avoid-double-enable-disable-of-aif.patch [RHEL-22411]
- kvm-s390x-pci-refresh-fh-before-disabling-aif.patch [RHEL-22411]
- kvm-s390x-pci-drive-ISM-reset-from-subsystem-reset.patch [RHEL-22411]
- Resolves: RHEL-22411
([s390x] VM fails to start with ISM passed through)

[6.2.0-46]
- kvm-MAINTAINERS-split-out-s390x-sections.patch [RHEL-18214]
- kvm-s390x-pv-remove-semicolon-from-macro-definition.patch [RHEL-18214]
- kvm-hw-s390x-pv-Restrict-Protected-Virtualization-to-sys.patch [RHEL-18214]
- kvm-hw-s390x-Move-KVM-specific-PV-from-hw-to-target-s390.patch [RHEL-18214]
- kvm-target-s390x-kvm-pv-Provide-some-more-useful-informa.patch [RHEL-18214]
- Resolves: RHEL-18214
([RHEL8][Secure-execution][s390x] The error message is not clear when boot up a SE guest with wrong encryption)

[6.2.0-45]
- kvm-acpi-fix-acpi_index-migration.patch [RHEL-20189]
- kvm-RHEL-Enable-x-not-migrate-acpi-index-for-all-pre-RHE.patch [RHEL-20189]
- kvm-hw-arm-virt-Do-not-load-efi-virtio.rom-for-all-virti.patch [RHEL-14870]
- Resolves: RHEL-20189
([RHEL.8.10.0]Failed to migrate guest with pc (i440x) between RHELAV 8.4.0 and RHEL 8.10.0)
- Resolves: RHEL-14870
([rhel8]ipxe-roms-qemu does not provide efi-virtio.rom)

[6.2.0-44]
- kvm-hw-ide-reset-cancel-async-DMA-operation-before-reset.patch [RHEL-15437]
- kvm-tests-qtest-ahci-test-add-test-exposing-reset-issue-.patch [RHEL-15437]
- Resolves: RHEL-15437
(CVE-2023-5088 virt:rhel/qemu-kvm: QEMU: improper IDE controller reset can lead to MBR overwrite [rhel-8])

[6.2.0-43]
- kvm-net-Provide-MemReentrancyGuard-to-qemu_new_nic.patch [RHEL-7309]
- kvm-net-Update-MemReentrancyGuard-for-NIC.patch [RHEL-7309]
- kvm-vhost-release-memory_listener-object-in-error-path.patch [RHEL-7567]
- kvm-ui-fix-crash-when-there-are-no-active_console.patch [RHEL-2600]
- Resolves: RHEL-7309
(CVE-2023-3019 virt:rhel/qemu-kvm: QEMU: e1000e: heap use-after-free in e1000e_write_packet_to_guest() [rhel-8])
- Resolves: RHEL-7567
([RHEL8][clone]VM crash when guest running testpmd and delete created vhostuserclient port on host)
- Resolves: RHEL-2600
(qemu core dump occurs when client connects to VNC server because qemu cmd only adds vnc but without graphics device)

[6.2.0-42]
- kvm-target-s390x-dump-Remove-unneeded-dump-info-function.patch [RHEL-16696]
- kvm-dump-Add-arch-cleanup-function.patch [RHEL-16696]
- kvm-target-s390x-arch_dump-Add-arch-cleanup-function-for.patch [RHEL-16696]
- Resolves: RHEL-16696
(RHEL8 - KVM : Secure execution guest remains in "paused" state, post "virsh dump" failure (qemu-kvm))

[6.2.0-41]
- kvm-s390x-ap-fix-missing-subsystem-reset-registration.patch [bz#2111390]
- kvm-s390x-do-a-subsystem-reset-before-the-unprotect-on-r.patch [bz#2111390]
- kvm-redhat-Update-linux-headers-for-kvm_s390_vm_cpu_uv_f.patch [bz#2111390]
- kvm-target-s390x-kvm-Refactor-AP-functionalities.patch [bz#2111390]
- kvm-target-s390x-AP-passthrough-for-PV-guests.patch [bz#2111390]
- Resolves: bz#2111390
([IBM 8.10 FEAT] KVM: Enable Secure Execution Crypto Passthrough - qemu part)

seabios
sgabios
supermin
swtpm
virt-v2v



ELBA-2024-3381 Oracle Linux 8 tuned bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-3381

http://linux.oracle.com/errata/ELBA-2024-3381.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
tuned-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-gtk-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-profiles-atomic-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-profiles-compat-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-profiles-cpu-partitioning-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-profiles-mssql-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-profiles-oracle-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-profiles-postgresql-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-utils-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-utils-systemtap-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-profiles-oci-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-profiles-oci-recommend-2.22.1-4.0.1.el8_10.1.noarch.rpm

aarch64:
tuned-profiles-oci-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-profiles-oci-recommend-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-gtk-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-profiles-atomic-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-profiles-compat-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-profiles-cpu-partitioning-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-profiles-mssql-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-profiles-oracle-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-profiles-postgresql-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-utils-2.22.1-4.0.1.el8_10.1.noarch.rpm
tuned-utils-systemtap-2.22.1-4.0.1.el8_10.1.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//tuned-2.22.1-4.0.1.el8_10.1.src.rpm

Description of changes:

[2.22.1-4.0.1.1]
- Fix RPS/XPS and busy polling optimization not getting applied [Orabug: 32153315]
- Fix error in uninstalling tuned [Orabug: 351528377]
- Updated patch with the more recent version [Orabug: 30730976]
- Set AMD CPU freq governor to ondemand when unapplying cpu tunings [Orabug: 30033199]
- Restored the system rules in recommend.conf [Orabug: 29962987]
- Added oci-nic profile and updated profiles-oci-recommend [Orabug: 29869969]
for increasing combined channels to 16 on NICs with bnxt_en driver on BM
- Do not access xps_cpus on single queue devices [Orabug: 29894296]
- OL8 does not support System Purpose [Orabug: 29443881]
Remove syspurpose_role option in recommend.conf.
- Added profiles-oci-recommend package [Orabug: 29632202]
- Modified the patch for ol8 [Orabug: 29560068] (james.cheng@oracle.com)
- Added iscsi plugin, and
- added oci-rps-xps profile [Orabug: 28397039]
- added oci-busy-polling profile [Orabug: 28748149]
- added oci-cpu-power profile

[2.22.1-4.1]
- sap-netweaver: increase vm.max_map_count
resolves: RHEL-32124



ELBA-2024-3358 Oracle Linux 8 polkit bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-3358

http://linux.oracle.com/errata/ELBA-2024-3358.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
polkit-0.115-15.0.1.el8_10.2.x86_64.rpm
polkit-devel-0.115-15.0.1.el8_10.2.i686.rpm
polkit-devel-0.115-15.0.1.el8_10.2.x86_64.rpm
polkit-docs-0.115-15.0.1.el8_10.2.noarch.rpm
polkit-libs-0.115-15.0.1.el8_10.2.i686.rpm
polkit-libs-0.115-15.0.1.el8_10.2.x86_64.rpm

aarch64:
polkit-0.115-15.0.1.el8_10.2.aarch64.rpm
polkit-devel-0.115-15.0.1.el8_10.2.aarch64.rpm
polkit-docs-0.115-15.0.1.el8_10.2.noarch.rpm
polkit-libs-0.115-15.0.1.el8_10.2.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//polkit-0.115-15.0.1.el8_10.2.src.rpm

Description of changes:

[0.115-15.0.1.2]
- Increase timeout to avoid defunct processes [Orabug: 26930744]

[0.115-15.2]
- PolkitPermission re-check on real session changes
- Resolves: RHEL-34029



ELBA-2024-3274 Oracle Linux 8 sos update


Oracle Linux Bug Fix Advisory ELBA-2024-3274

http://linux.oracle.com/errata/ELBA-2024-3274.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
sos-4.7.1-2.0.1.el8_10.noarch.rpm
sos-audit-4.7.1-2.0.1.el8_10.noarch.rpm

aarch64:
sos-4.7.1-2.0.1.el8_10.noarch.rpm
sos-audit-4.7.1-2.0.1.el8_10.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//sos-4.7.1-2.0.1.el8_10.src.rpm

Description of changes:

[4.7.1-2.0.1]
- Collecting last 50k lines of ftrace file trace [Orabug: 36448808]
- Adding socket statistics command output [Orabug: 36491747]
- Add IO queue depth of all the devices on node [Orabug: 35849258]
- Disable upload option to sos report collector [Orabug: 36069764]
- Add irq debugfs to sosreport [Orabug: 36511145]
- Collect all rsyslogs files for all-logs option [Orabug: 36264341]
- Set SIGPIPE to default action for BrokenPipeError [Orabug: 36016241]
- Modifying dnf history info remove empty files [Orabug: 35350237]
- Modifying dnf history info transaction index [Orabug: 35350237]
- Adding virsh guest cgroup configuration [Orabug: 35088964]
- Adding PluginOpt support for ksplice and btrfs [Orabug: 34993258]
- Adding virsh qemu-monitor info-tree command [Orabug: 34650374]
- append .txt to .com domain named files [Orabug: 34523347]
- Adding dmesg -T to show timestamp for syslog comparison [Orabug: 34250313]
- Adding uptrack-uname to show effective ksplice kernel version [Orabug: 33553351]
- Fix ksplice plugin does not show description [Orabug: 32886513]
- Adjusted ksplice plugin patches for path change [Orabug: 32881277]
- Fix patch for Orabug 31969352 [Orabug: 32822570]
- Add in some btrfs commands [Orabug: 32727607]
- Add /var/run/ksplice/debug to sos ksplice plugin [Orabug: 32618933]
- Do not exit on unknown plugin [Orabug: 32556170]
- Allow a journal log size to be smaller than 100M [Orabug: 32454362]
- Replace RH_FTP_HOST and RH_API_HOST with "_none_" [Orabug: 31975601]
- Disable upload options for OracleLinux [Orabug: 31969352]
- Added sos-oraclelinux-vendor-vendorurl.patch
- Fix os detect string for Oracle Linux [Orabug: 28674897]
- Add ksplice plugin [Orabug: 30273666] (Philippe Vanhaesendonck)
- [ovn_central] call podman exec without a timeout
Resolves: bz1767359

[= 4.7.1-2]
- [archive] Fix get_archive_root after files reordering
Resolves: RHEL-35945

[= 4.7.1-1]
- rebase to upstream 4.7.1
Resolves: RHEL-32104



ELBA-2024-3266 Oracle Linux 8 grafana-pcp bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-3266

http://linux.oracle.com/errata/ELBA-2024-3266.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
grafana-pcp-5.1.1-2.el8_10.x86_64.rpm

aarch64:
grafana-pcp-5.1.1-2.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//grafana-pcp-5.1.1-2.el8_10.src.rpm

Description of changes:

[5.1.1-2]
- fix CVE-2024-1394



ELBA-2024-3272 Oracle Linux 8 gcc bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-3272

http://linux.oracle.com/errata/ELBA-2024-3272.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
cpp-8.5.0-22.0.1.el8_10.x86_64.rpm
gcc-8.5.0-22.0.1.el8_10.x86_64.rpm
gcc-c++-8.5.0-22.0.1.el8_10.x86_64.rpm
gcc-gdb-plugin-8.5.0-22.0.1.el8_10.i686.rpm
gcc-gdb-plugin-8.5.0-22.0.1.el8_10.x86_64.rpm
gcc-gfortran-8.5.0-22.0.1.el8_10.x86_64.rpm
gcc-offload-nvptx-8.5.0-22.0.1.el8_10.x86_64.rpm
gcc-plugin-annobin-8.5.0-22.0.1.el8_10.x86_64.rpm
libasan-8.5.0-22.0.1.el8_10.i686.rpm
libasan-8.5.0-22.0.1.el8_10.x86_64.rpm
libatomic-8.5.0-22.0.1.el8_10.i686.rpm
libatomic-8.5.0-22.0.1.el8_10.x86_64.rpm
libatomic-static-8.5.0-22.0.1.el8_10.i686.rpm
libatomic-static-8.5.0-22.0.1.el8_10.x86_64.rpm
libgcc-8.5.0-22.0.1.el8_10.i686.rpm
libgcc-8.5.0-22.0.1.el8_10.x86_64.rpm
libgfortran-8.5.0-22.0.1.el8_10.i686.rpm
libgfortran-8.5.0-22.0.1.el8_10.x86_64.rpm
libgomp-8.5.0-22.0.1.el8_10.i686.rpm
libgomp-8.5.0-22.0.1.el8_10.x86_64.rpm
libgomp-offload-nvptx-8.5.0-22.0.1.el8_10.x86_64.rpm
libitm-8.5.0-22.0.1.el8_10.i686.rpm
libitm-8.5.0-22.0.1.el8_10.x86_64.rpm
libitm-devel-8.5.0-22.0.1.el8_10.i686.rpm
libitm-devel-8.5.0-22.0.1.el8_10.x86_64.rpm
liblsan-8.5.0-22.0.1.el8_10.x86_64.rpm
libquadmath-8.5.0-22.0.1.el8_10.i686.rpm
libquadmath-8.5.0-22.0.1.el8_10.x86_64.rpm
libquadmath-devel-8.5.0-22.0.1.el8_10.i686.rpm
libquadmath-devel-8.5.0-22.0.1.el8_10.x86_64.rpm
libstdc++-8.5.0-22.0.1.el8_10.i686.rpm
libstdc++-8.5.0-22.0.1.el8_10.x86_64.rpm
libstdc++-devel-8.5.0-22.0.1.el8_10.i686.rpm
libstdc++-devel-8.5.0-22.0.1.el8_10.x86_64.rpm
libstdc++-docs-8.5.0-22.0.1.el8_10.x86_64.rpm
libtsan-8.5.0-22.0.1.el8_10.x86_64.rpm
libubsan-8.5.0-22.0.1.el8_10.i686.rpm
libubsan-8.5.0-22.0.1.el8_10.x86_64.rpm
gcc-plugin-devel-8.5.0-22.0.1.el8_10.i686.rpm
gcc-plugin-devel-8.5.0-22.0.1.el8_10.x86_64.rpm
libstdc++-static-8.5.0-22.0.1.el8_10.i686.rpm
libstdc++-static-8.5.0-22.0.1.el8_10.x86_64.rpm

aarch64:
cpp-8.5.0-22.0.1.el8_10.aarch64.rpm
gcc-8.5.0-22.0.1.el8_10.aarch64.rpm
gcc-c++-8.5.0-22.0.1.el8_10.aarch64.rpm
gcc-gdb-plugin-8.5.0-22.0.1.el8_10.aarch64.rpm
gcc-gfortran-8.5.0-22.0.1.el8_10.aarch64.rpm
gcc-plugin-annobin-8.5.0-22.0.1.el8_10.aarch64.rpm
libasan-8.5.0-22.0.1.el8_10.aarch64.rpm
libatomic-8.5.0-22.0.1.el8_10.aarch64.rpm
libatomic-static-8.5.0-22.0.1.el8_10.aarch64.rpm
libgcc-8.5.0-22.0.1.el8_10.aarch64.rpm
libgfortran-8.5.0-22.0.1.el8_10.aarch64.rpm
libgomp-8.5.0-22.0.1.el8_10.aarch64.rpm
libitm-8.5.0-22.0.1.el8_10.aarch64.rpm
libitm-devel-8.5.0-22.0.1.el8_10.aarch64.rpm
liblsan-8.5.0-22.0.1.el8_10.aarch64.rpm
libstdc++-8.5.0-22.0.1.el8_10.aarch64.rpm
libstdc++-devel-8.5.0-22.0.1.el8_10.aarch64.rpm
libstdc++-docs-8.5.0-22.0.1.el8_10.aarch64.rpm
libtsan-8.5.0-22.0.1.el8_10.aarch64.rpm
libubsan-8.5.0-22.0.1.el8_10.aarch64.rpm
gcc-plugin-devel-8.5.0-22.0.1.el8_10.aarch64.rpm
libstdc++-static-8.5.0-22.0.1.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//gcc-8.5.0-22.0.1.el8_10.src.rpm

Description of changes:

[8.5.0-22.0.1]
- Merge Oracle patches to 8.5.0-22.
Reviewed-by: Jose E. Marchesi



ELBA-2024-3263 Oracle Linux 8 libreswan bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-3263

http://linux.oracle.com/errata/ELBA-2024-3263.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
libreswan-4.12-2.0.1.el8_10.3.x86_64.rpm

aarch64:
libreswan-4.12-2.0.1.el8_10.3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//libreswan-4.12-2.0.1.el8_10.3.src.rpm

Description of changes:

[4.12-2.0.1.3]
- Add libreswan-oracle.patch to detect Oracle Linux distro

[4.12-2.3]
- Bump release to ensure el8 package is greater than el8_* packages

[4.12-2.2]
- Fix patch application in the previous change



ELBA-2024-3260 Oracle Linux 8 sushi bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-3260

http://linux.oracle.com/errata/ELBA-2024-3260.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
sushi-3.28.3-3.el8_10.x86_64.rpm

aarch64:
sushi-3.28.3-3.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//sushi-3.28.3-3.el8_10.src.rpm

Description of changes:

[3.28.3-3]
- Use autosetup so WebKitGTK patch actually gets applied, and rewrite the patch to work
Resolves: RHEL-26699

[3.28.3-2]
- Allow running with WebKitGTK uninstalled
Resolves: RHEL-26699



ELBA-2024-3257 Oracle Linux 8 gcc-toolset-12-gcc bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-3257

http://linux.oracle.com/errata/ELBA-2024-3257.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
gcc-toolset-12-gcc-12.2.1-7.6.0.1.el8_10.x86_64.rpm
gcc-toolset-12-gcc-c++-12.2.1-7.6.0.1.el8_10.x86_64.rpm
gcc-toolset-12-gcc-gfortran-12.2.1-7.6.0.1.el8_10.x86_64.rpm
gcc-toolset-12-gcc-plugin-annobin-12.2.1-7.6.0.1.el8_10.x86_64.rpm
gcc-toolset-12-gcc-plugin-devel-12.2.1-7.6.0.1.el8_10.i686.rpm
gcc-toolset-12-gcc-plugin-devel-12.2.1-7.6.0.1.el8_10.x86_64.rpm
gcc-toolset-12-libasan-devel-12.2.1-7.6.0.1.el8_10.i686.rpm
gcc-toolset-12-libasan-devel-12.2.1-7.6.0.1.el8_10.x86_64.rpm
gcc-toolset-12-libatomic-devel-12.2.1-7.6.0.1.el8_10.i686.rpm
gcc-toolset-12-libatomic-devel-12.2.1-7.6.0.1.el8_10.x86_64.rpm
gcc-toolset-12-libgccjit-12.2.1-7.6.0.1.el8_10.i686.rpm
gcc-toolset-12-libgccjit-12.2.1-7.6.0.1.el8_10.x86_64.rpm
gcc-toolset-12-libgccjit-devel-12.2.1-7.6.0.1.el8_10.i686.rpm
gcc-toolset-12-libgccjit-devel-12.2.1-7.6.0.1.el8_10.x86_64.rpm
gcc-toolset-12-libgccjit-docs-12.2.1-7.6.0.1.el8_10.x86_64.rpm
gcc-toolset-12-libitm-devel-12.2.1-7.6.0.1.el8_10.i686.rpm
gcc-toolset-12-libitm-devel-12.2.1-7.6.0.1.el8_10.x86_64.rpm
gcc-toolset-12-liblsan-devel-12.2.1-7.6.0.1.el8_10.x86_64.rpm
gcc-toolset-12-libquadmath-devel-12.2.1-7.6.0.1.el8_10.i686.rpm
gcc-toolset-12-libquadmath-devel-12.2.1-7.6.0.1.el8_10.x86_64.rpm
gcc-toolset-12-libstdc++-devel-12.2.1-7.6.0.1.el8_10.i686.rpm
gcc-toolset-12-libstdc++-devel-12.2.1-7.6.0.1.el8_10.x86_64.rpm
gcc-toolset-12-libstdc++-docs-12.2.1-7.6.0.1.el8_10.x86_64.rpm
gcc-toolset-12-libtsan-devel-12.2.1-7.6.0.1.el8_10.x86_64.rpm
gcc-toolset-12-libubsan-devel-12.2.1-7.6.0.1.el8_10.i686.rpm
gcc-toolset-12-libubsan-devel-12.2.1-7.6.0.1.el8_10.x86_64.rpm
gcc-toolset-12-offload-nvptx-12.2.1-7.6.0.1.el8_10.x86_64.rpm
libasan8-12.2.1-7.6.0.1.el8_10.i686.rpm
libasan8-12.2.1-7.6.0.1.el8_10.x86_64.rpm
libtsan2-12.2.1-7.6.0.1.el8_10.x86_64.rpm

aarch64:
gcc-toolset-12-gcc-12.2.1-7.6.0.1.el8_10.aarch64.rpm
gcc-toolset-12-gcc-c++-12.2.1-7.6.0.1.el8_10.aarch64.rpm
gcc-toolset-12-gcc-gfortran-12.2.1-7.6.0.1.el8_10.aarch64.rpm
gcc-toolset-12-gcc-plugin-annobin-12.2.1-7.6.0.1.el8_10.aarch64.rpm
gcc-toolset-12-gcc-plugin-devel-12.2.1-7.6.0.1.el8_10.aarch64.rpm
gcc-toolset-12-libasan-devel-12.2.1-7.6.0.1.el8_10.aarch64.rpm
gcc-toolset-12-libatomic-devel-12.2.1-7.6.0.1.el8_10.aarch64.rpm
gcc-toolset-12-libgccjit-12.2.1-7.6.0.1.el8_10.aarch64.rpm
gcc-toolset-12-libgccjit-devel-12.2.1-7.6.0.1.el8_10.aarch64.rpm
gcc-toolset-12-libgccjit-docs-12.2.1-7.6.0.1.el8_10.aarch64.rpm
gcc-toolset-12-libitm-devel-12.2.1-7.6.0.1.el8_10.aarch64.rpm
gcc-toolset-12-liblsan-devel-12.2.1-7.6.0.1.el8_10.aarch64.rpm
gcc-toolset-12-libstdc++-devel-12.2.1-7.6.0.1.el8_10.aarch64.rpm
gcc-toolset-12-libstdc++-docs-12.2.1-7.6.0.1.el8_10.aarch64.rpm
gcc-toolset-12-libtsan-devel-12.2.1-7.6.0.1.el8_10.aarch64.rpm
gcc-toolset-12-libubsan-devel-12.2.1-7.6.0.1.el8_10.aarch64.rpm
libasan8-12.2.1-7.6.0.1.el8_10.aarch64.rpm
libtsan2-12.2.1-7.6.0.1.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//gcc-toolset-12-gcc-12.2.1-7.6.0.1.el8_10.src.rpm

Description of changes:

[12.2.1-7.6.0.1]
- Merge oracle patches to 12.2.1-7.6.
Reviewed-by: Jose E. Marchesi



ELBA-2024-3256 Oracle Linux 8 .NET 8.0 bugfix update


Oracle Linux Bug Fix Advisory ELBA-2024-3256

http://linux.oracle.com/errata/ELBA-2024-3256.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
aspnetcore-runtime-8.0-8.0.4-2.0.1.el8_10.x86_64.rpm
aspnetcore-runtime-dbg-8.0-8.0.4-2.0.1.el8_10.x86_64.rpm
aspnetcore-targeting-pack-8.0-8.0.4-2.0.1.el8_10.x86_64.rpm
dotnet-8.0.104-2.0.1.el8_10.x86_64.rpm
dotnet-apphost-pack-8.0-8.0.4-2.0.1.el8_10.x86_64.rpm
dotnet-host-8.0.4-2.0.1.el8_10.x86_64.rpm
dotnet-hostfxr-8.0-8.0.4-2.0.1.el8_10.x86_64.rpm
dotnet-runtime-8.0-8.0.4-2.0.1.el8_10.x86_64.rpm
dotnet-runtime-dbg-8.0-8.0.4-2.0.1.el8_10.x86_64.rpm
dotnet-sdk-8.0-8.0.104-2.0.1.el8_10.x86_64.rpm
dotnet-sdk-dbg-8.0-8.0.104-2.0.1.el8_10.x86_64.rpm
dotnet-targeting-pack-8.0-8.0.4-2.0.1.el8_10.x86_64.rpm
dotnet-templates-8.0-8.0.104-2.0.1.el8_10.x86_64.rpm
netstandard-targeting-pack-2.1-8.0.104-2.0.1.el8_10.x86_64.rpm
dotnet-sdk-8.0-source-built-artifacts-8.0.104-2.0.1.el8_10.x86_64.rpm

aarch64:
aspnetcore-runtime-8.0-8.0.4-2.0.1.el8_10.aarch64.rpm
aspnetcore-runtime-dbg-8.0-8.0.4-2.0.1.el8_10.aarch64.rpm
aspnetcore-targeting-pack-8.0-8.0.4-2.0.1.el8_10.aarch64.rpm
dotnet-8.0.104-2.0.1.el8_10.aarch64.rpm
dotnet-apphost-pack-8.0-8.0.4-2.0.1.el8_10.aarch64.rpm
dotnet-host-8.0.4-2.0.1.el8_10.aarch64.rpm
dotnet-hostfxr-8.0-8.0.4-2.0.1.el8_10.aarch64.rpm
dotnet-runtime-8.0-8.0.4-2.0.1.el8_10.aarch64.rpm
dotnet-runtime-dbg-8.0-8.0.4-2.0.1.el8_10.aarch64.rpm
dotnet-sdk-8.0-8.0.104-2.0.1.el8_10.aarch64.rpm
dotnet-sdk-dbg-8.0-8.0.104-2.0.1.el8_10.aarch64.rpm
dotnet-targeting-pack-8.0-8.0.4-2.0.1.el8_10.aarch64.rpm
dotnet-templates-8.0-8.0.104-2.0.1.el8_10.aarch64.rpm
netstandard-targeting-pack-2.1-8.0.104-2.0.1.el8_10.aarch64.rpm
dotnet-sdk-8.0-source-built-artifacts-8.0.104-2.0.1.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//dotnet8.0-8.0.104-2.0.1.el8_10.src.rpm

Description of changes:

[8.0.104-2.0.1]
- Add support for Oracle Linux

[8.0.104-2]
- Update to .NET SDK 8.0.104 and Runtime 8.0.4
- Resolves: RHEL-31204



ELBA-2024-3255 Oracle Linux 8 .NET 6.0 bugfix update


Oracle Linux Bug Fix Advisory ELBA-2024-3255

http://linux.oracle.com/errata/ELBA-2024-3255.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
aspnetcore-runtime-6.0-6.0.29-2.0.1.el8_10.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.29-2.0.1.el8_10.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.29-2.0.1.el8_10.x86_64.rpm
dotnet-hostfxr-6.0-6.0.29-2.0.1.el8_10.x86_64.rpm
dotnet-runtime-6.0-6.0.29-2.0.1.el8_10.x86_64.rpm
dotnet-sdk-6.0-6.0.129-2.0.1.el8_10.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.29-2.0.1.el8_10.x86_64.rpm
dotnet-templates-6.0-6.0.129-2.0.1.el8_10.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.129-2.0.1.el8_10.x86_64.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.29-2.0.1.el8_10.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.29-2.0.1.el8_10.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.29-2.0.1.el8_10.aarch64.rpm
dotnet-hostfxr-6.0-6.0.29-2.0.1.el8_10.aarch64.rpm
dotnet-runtime-6.0-6.0.29-2.0.1.el8_10.aarch64.rpm
dotnet-sdk-6.0-6.0.129-2.0.1.el8_10.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.29-2.0.1.el8_10.aarch64.rpm
dotnet-templates-6.0-6.0.129-2.0.1.el8_10.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.129-2.0.1.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//dotnet6.0-6.0.129-2.0.1.el8_10.src.rpm

Description of changes:

[6.0.129-2.0.1]
- Add support for Oracle Linux



ELBA-2024-12396 Oracle Linux 9 scap-security-guide bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12396

http://linux.oracle.com/errata/ELBA-2024-12396.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
scap-security-guide-0.1.72-1.0.3.el9_3.noarch.rpm
scap-security-guide-doc-0.1.72-1.0.3.el9_3.noarch.rpm

aarch64:
scap-security-guide-0.1.72-1.0.3.el9_3.noarch.rpm
scap-security-guide-doc-0.1.72-1.0.3.el9_3.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//scap-security-guide-0.1.72-1.0.3.el9_3.src.rpm

Description of changes:

[0.1.72-1.0.3]
- Update OL9 STIG Draft to match DISA draft requirements [Orabug: 36665429]



ELSA-2024-3513 Important: Oracle Linux 9 less security update


Oracle Linux Security Advisory ELSA-2024-3513

http://linux.oracle.com/errata/ELSA-2024-3513.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
less-590-4.el9_4.x86_64.rpm

aarch64:
less-590-4.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//less-590-4.el9_4.src.rpm

Related CVEs:

CVE-2024-32487

Description of changes:

[590-4]
- Fix CVE-2024-32487
- Resolves: RHEL-33773