Oracle Linux 6240 Published by

Oracle Linux has received several security updates, including virt:ol and virt-devel:rhel, python3.12, gtk3, xmlsec1, llvm-toolset:ol8, firefox, ruby:3.3, net-snmp, osbuild-composer, git-lfs, kernel, expat, emacs, nano, firewalld, glibc, libuser, avahi, blktrace, libldb, stunnel, gnome-keyring, dovecot, edk2, samba, python3, findutils, libX11, cloud-init, python3.11, container-tools:ol8, tigervnc, firefox, and pacemaker:

ELSA-2024-6964 Moderate: Oracle Linux 8 virt:ol and virt-devel:rhel security update
ELSA-2024-6961 Moderate: Oracle Linux 8 python3.12 security update
ELSA-2024-6963 Moderate: Oracle Linux 8 gtk3 security update
ELBA-2024-6967 Oracle Linux 8 xmlsec1 bug fix update
ELBA-2024-6966 Oracle Linux 8 llvm-toolset:ol8 bug fix and enhancement update
ELSA-2024-5324 Important: Oracle Linux 7 firefox security update (aarch64)
ELSA-2024-6785 Moderate: Oracle Linux 9 ruby:3.3 security update
ELSA-2024-7260 Moderate: Oracle Linux 9 net-snmp security update
ELSA-2024-7204 Important: Oracle Linux 9 osbuild-composer security update
ELSA-2024-7135 Important: Oracle Linux 8 git-lfs security update
ELSA-2024-7000 Important: Oracle Linux 8 kernel security update
ELSA-2024-6989 Moderate: Oracle Linux 8 expat security update
ELSA-2024-6987 Moderate: Oracle Linux 8 emacs security update
ELSA-2024-6986 Low: Oracle Linux 8 nano security update
ELBA-2024-6984 Oracle Linux 8 firewalld bug fix and enhancement update
ELBA-2024-6988 Oracle Linux 8 glibc bug fix update
ELBA-2024-6983 Oracle Linux 8 libuser bug fix and enhancement update
ELBA-2024-6985 Oracle Linux 8 avahi bug fix update
ELBA-2024-6982 Oracle Linux 8 blktrace bug fix update
ELBA-2024-6981 Oracle Linux 8 libldb bug fix update
ELBA-2024-6979 Oracle Linux 8 stunnel bug fix update
ELBA-2024-6972 Oracle Linux 8 gnome-keyring bug fix update
ELSA-2024-6973 Moderate: Oracle Linux 8 dovecot security update
ELBA-2024-6971 Oracle Linux 8 edk2 bug fix and enhancement update
ELBA-2024-6978 Oracle Linux 8 samba bug fix update
ELSA-2024-6975 Moderate: Oracle Linux 8 python3 security update
ELBA-2024-6976 Oracle Linux 8 findutils bug fix update
ELBA-2024-6974 Oracle Linux 8 libX11 bug fix update
ELBA-2024-6970 Oracle Linux 8 cloud-init bug fix and enhancement update
ELSA-2024-6962 Moderate: Oracle Linux 8 python3.11 security update
ELSA-2024-6969 Moderate: Oracle Linux 8 container-tools:ol8 security update
ELBA-2024-6968 Oracle Linux 8 tigervnc bug fix update
ELSA-2024-5324 Important: Oracle Linux 7 firefox security update
ELBA-2024-6965 Oracle Linux 8 pacemaker bug fix update




ELSA-2024-6964 Moderate: Oracle Linux 8 virt:ol and virt-devel:rhel security update


Oracle Linux Security Advisory ELSA-2024-6964

http://linux.oracle.com/errata/ELSA-2024-6964.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
hivex-1.3.18-23.module+el8.9.0+90075+85334608.i686.rpm
hivex-1.3.18-23.module+el8.9.0+90075+85334608.x86_64.rpm
hivex-devel-1.3.18-23.module+el8.9.0+90075+85334608.i686.rpm
hivex-devel-1.3.18-23.module+el8.9.0+90075+85334608.x86_64.rpm
libguestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-appliance-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-bash-completion-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-devel-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-gfs2-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-gobject-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-gobject-devel-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-inspect-icons-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-java-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-java-devel-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-javadoc-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-man-pages-ja-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-man-pages-uk-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-rescue-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-rsync-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-tools-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-tools-c-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libguestfs-winsupport-8.10-1.module+el8.10.0+90308+7c659588.i686.rpm
libguestfs-winsupport-8.10-1.module+el8.10.0+90308+7c659588.x86_64.rpm
libguestfs-xfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libiscsi-1.18.0-8.module+el8.9.0+90052+d3bf71d8.i686.rpm
libiscsi-1.18.0-8.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libiscsi-devel-1.18.0-8.module+el8.9.0+90052+d3bf71d8.i686.rpm
libiscsi-devel-1.18.0-8.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libiscsi-utils-1.18.0-8.module+el8.9.0+90052+d3bf71d8.i686.rpm
libiscsi-utils-1.18.0-8.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libnbd-1.6.0-6.module+el8.10.0+90410+bcde3bf4.i686.rpm
libnbd-1.6.0-6.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
libnbd-bash-completion-1.6.0-6.module+el8.10.0+90410+bcde3bf4.noarch.rpm
libnbd-devel-1.6.0-6.module+el8.10.0+90410+bcde3bf4.i686.rpm
libnbd-devel-1.6.0-6.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libvirt-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-client-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-client-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-daemon-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-config-network-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-daemon-config-network-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-config-nwfilter-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-daemon-config-nwfilter-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-driver-interface-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-daemon-driver-interface-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-driver-network-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-daemon-driver-network-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-driver-nodedev-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-daemon-driver-nodedev-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-driver-nwfilter-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-daemon-driver-nwfilter-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-driver-qemu-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-driver-secret-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-daemon-driver-secret-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-driver-storage-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-daemon-driver-storage-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-driver-storage-core-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-daemon-driver-storage-core-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-driver-storage-disk-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-daemon-driver-storage-disk-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-driver-storage-gluster-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-driver-storage-logical-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-daemon-driver-storage-logical-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-driver-storage-rbd-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-daemon-kvm-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-dbus-1.3.0-2.module+el8.9.0+90052+d3bf71d8.i686.rpm
libvirt-dbus-1.3.0-2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
libvirt-devel-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-devel-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-docs-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-docs-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-libs-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-libs-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-lock-sanlock-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-nss-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-nss-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
libvirt-wireshark-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.i686.rpm
libvirt-wireshark-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.x86_64.rpm
lua-guestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdfuse-1.6.0-6.module+el8.10.0+90410+bcde3bf4.i686.rpm
nbdfuse-1.6.0-6.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
nbdkit-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-bash-completion-1.24.0-5.module+el8.9.0+90052+d3bf71d8.noarch.rpm
nbdkit-basic-filters-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-basic-plugins-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-curl-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-devel-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-example-plugins-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-gzip-filter-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-gzip-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-nbd-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-python-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-server-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-ssh-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-tar-filter-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-tar-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-vddk-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
nbdkit-xz-filter-1.24.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
netcf-0.2.8-12.module+el8.9.0+90052+d3bf71d8.i686.rpm
netcf-0.2.8-12.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
netcf-devel-0.2.8-12.module+el8.9.0+90052+d3bf71d8.i686.rpm
netcf-devel-0.2.8-12.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
netcf-libs-0.2.8-12.module+el8.9.0+90052+d3bf71d8.i686.rpm
netcf-libs-0.2.8-12.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
ocaml-hivex-1.3.18-23.module+el8.9.0+90075+85334608.i686.rpm
ocaml-hivex-1.3.18-23.module+el8.9.0+90075+85334608.x86_64.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.9.0+90075+85334608.i686.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.9.0+90075+85334608.x86_64.rpm
ocaml-libguestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
ocaml-libguestfs-devel-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
ocaml-libnbd-1.6.0-6.module+el8.10.0+90410+bcde3bf4.i686.rpm
ocaml-libnbd-1.6.0-6.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
ocaml-libnbd-devel-1.6.0-6.module+el8.10.0+90410+bcde3bf4.i686.rpm
ocaml-libnbd-devel-1.6.0-6.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
perl-hivex-1.3.18-23.module+el8.9.0+90075+85334608.i686.rpm
perl-hivex-1.3.18-23.module+el8.9.0+90075+85334608.x86_64.rpm
perl-Sys-Guestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
perl-Sys-Virt-8.0.0-1.module+el8.9.0+90052+d3bf71d8.i686.rpm
perl-Sys-Virt-8.0.0-1.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
python3-hivex-1.3.18-23.module+el8.9.0+90075+85334608.i686.rpm
python3-hivex-1.3.18-23.module+el8.9.0+90075+85334608.x86_64.rpm
python3-libguestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
python3-libnbd-1.6.0-6.module+el8.10.0+90410+bcde3bf4.i686.rpm
python3-libnbd-1.6.0-6.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
python3-libvirt-8.0.0-2.module+el8.9.0+90052+d3bf71d8.i686.rpm
python3-libvirt-8.0.0-2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
qemu-guest-agent-6.2.0-53.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
qemu-img-6.2.0-53.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
qemu-kvm-6.2.0-53.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
qemu-kvm-block-curl-6.2.0-53.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
qemu-kvm-block-gluster-6.2.0-53.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
qemu-kvm-block-iscsi-6.2.0-53.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
qemu-kvm-block-rbd-6.2.0-53.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
qemu-kvm-block-ssh-6.2.0-53.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
qemu-kvm-common-6.2.0-53.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
qemu-kvm-core-6.2.0-53.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
qemu-kvm-docs-6.2.0-53.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
qemu-kvm-hw-usbredir-6.2.0-53.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
qemu-kvm-tests-6.2.0-53.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
qemu-kvm-ui-opengl-6.2.0-53.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
qemu-kvm-ui-spice-6.2.0-53.module+el8.10.0+90410+bcde3bf4.x86_64.rpm
ruby-hivex-1.3.18-23.module+el8.9.0+90075+85334608.i686.rpm
ruby-hivex-1.3.18-23.module+el8.9.0+90075+85334608.x86_64.rpm
ruby-libguestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
seabios-1.16.0-4.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
seabios-bin-1.16.0-4.module+el8.9.0+90052+d3bf71d8.noarch.rpm
seavgabios-bin-1.16.0-4.module+el8.9.0+90052+d3bf71d8.noarch.rpm
sgabios-0.20170427git-3.module+el8.9.0+90052+d3bf71d8.i686.rpm
sgabios-0.20170427git-3.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
sgabios-bin-0.20170427git-3.module+el8.9.0+90052+d3bf71d8.noarch.rpm
supermin-5.2.1-2.0.1.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
supermin-devel-5.2.1-2.0.1.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
virt-dib-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
virt-v2v-1.42.0-22.module+el8.9.0+90052+d3bf71d8.x86_64.rpm
virt-v2v-bash-completion-1.42.0-22.module+el8.9.0+90052+d3bf71d8.noarch.rpm
virt-v2v-man-pages-ja-1.42.0-22.module+el8.9.0+90052+d3bf71d8.noarch.rpm
virt-v2v-man-pages-uk-1.42.0-22.module+el8.9.0+90052+d3bf71d8.noarch.rpm

aarch64:
hivex-1.3.18-23.module+el8.9.0+90075+85334608.aarch64.rpm
hivex-devel-1.3.18-23.module+el8.9.0+90075+85334608.aarch64.rpm
libguestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-appliance-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-bash-completion-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-devel-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-gfs2-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-gobject-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-gobject-devel-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-inspect-icons-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-java-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-java-devel-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-javadoc-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-man-pages-ja-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-man-pages-uk-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-rescue-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-rsync-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-tools-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm
libguestfs-tools-c-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libguestfs-winsupport-8.10-1.module+el8.10.0+90308+7c659588.aarch64.rpm
libguestfs-xfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libiscsi-1.18.0-8.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libiscsi-devel-1.18.0-8.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libiscsi-utils-1.18.0-8.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libnbd-1.6.0-6.module+el8.10.0+90410+bcde3bf4.aarch64.rpm
libnbd-bash-completion-1.6.0-6.module+el8.10.0+90410+bcde3bf4.noarch.rpm
libnbd-devel-1.6.0-6.module+el8.10.0+90410+bcde3bf4.aarch64.rpm
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libvirt-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-client-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-config-network-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-config-nwfilter-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-driver-interface-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-driver-network-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-driver-nodedev-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-driver-nwfilter-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-driver-qemu-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-driver-secret-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-driver-storage-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-driver-storage-core-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-driver-storage-disk-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-driver-storage-gluster-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-driver-storage-logical-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-driver-storage-rbd-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-daemon-kvm-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-dbus-1.3.0-2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
libvirt-devel-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-docs-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-libs-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-lock-sanlock-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-nss-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
libvirt-wireshark-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.aarch64.rpm
lua-guestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdfuse-1.6.0-6.module+el8.10.0+90410+bcde3bf4.aarch64.rpm
nbdkit-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-bash-completion-1.24.0-5.module+el8.9.0+90052+d3bf71d8.noarch.rpm
nbdkit-basic-filters-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-basic-plugins-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-curl-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-devel-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-example-plugins-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-gzip-filter-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-gzip-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-nbd-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-python-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-server-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-ssh-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-tar-filter-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-tar-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
nbdkit-xz-filter-1.24.0-5.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
netcf-0.2.8-12.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
netcf-devel-0.2.8-12.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
netcf-libs-0.2.8-12.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
ocaml-hivex-1.3.18-23.module+el8.9.0+90075+85334608.aarch64.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.9.0+90075+85334608.aarch64.rpm
ocaml-libguestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
ocaml-libguestfs-devel-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
ocaml-libnbd-1.6.0-6.module+el8.10.0+90410+bcde3bf4.aarch64.rpm
ocaml-libnbd-devel-1.6.0-6.module+el8.10.0+90410+bcde3bf4.aarch64.rpm
perl-hivex-1.3.18-23.module+el8.9.0+90075+85334608.aarch64.rpm
perl-Sys-Guestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
perl-Sys-Virt-8.0.0-1.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
python3-hivex-1.3.18-23.module+el8.9.0+90075+85334608.aarch64.rpm
python3-libguestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
python3-libnbd-1.6.0-6.module+el8.10.0+90410+bcde3bf4.aarch64.rpm
python3-libvirt-8.0.0-2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
qemu-guest-agent-6.2.0-53.module+el8.10.0+90410+bcde3bf4.aarch64.rpm
qemu-img-6.2.0-53.module+el8.10.0+90410+bcde3bf4.aarch64.rpm
qemu-kvm-6.2.0-53.module+el8.10.0+90410+bcde3bf4.aarch64.rpm
qemu-kvm-block-curl-6.2.0-53.module+el8.10.0+90410+bcde3bf4.aarch64.rpm
qemu-kvm-block-iscsi-6.2.0-53.module+el8.10.0+90410+bcde3bf4.aarch64.rpm
qemu-kvm-block-rbd-6.2.0-53.module+el8.10.0+90410+bcde3bf4.aarch64.rpm
qemu-kvm-block-ssh-6.2.0-53.module+el8.10.0+90410+bcde3bf4.aarch64.rpm
qemu-kvm-common-6.2.0-53.module+el8.10.0+90410+bcde3bf4.aarch64.rpm
qemu-kvm-core-6.2.0-53.module+el8.10.0+90410+bcde3bf4.aarch64.rpm
qemu-kvm-docs-6.2.0-53.module+el8.10.0+90410+bcde3bf4.aarch64.rpm
qemu-kvm-tests-6.2.0-53.module+el8.10.0+90410+bcde3bf4.aarch64.rpm
ruby-hivex-1.3.18-23.module+el8.9.0+90075+85334608.aarch64.rpm
ruby-libguestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
supermin-5.2.1-2.0.1.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
supermin-devel-5.2.1-2.0.1.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.aarch64.rpm
virt-dib-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//hivex-1.3.18-23.module+el8.9.0+90075+85334608.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libguestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libguestfs-winsupport-8.10-1.module+el8.10.0+90308+7c659588.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libiscsi-1.18.0-8.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libnbd-1.6.0-6.module+el8.10.0+90410+bcde3bf4.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libvirt-8.0.0-23.2.0.1.module+el8.10.0+90363+955e9a81.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libvirt-dbus-1.3.0-2.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libvirt-python-8.0.0-2.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//nbdkit-1.24.0-5.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//netcf-0.2.8-12.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//perl-Sys-Virt-8.0.0-1.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//qemu-kvm-6.2.0-53.module+el8.10.0+90410+bcde3bf4.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//seabios-1.16.0-4.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//sgabios-0.20170427git-3.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//supermin-5.2.1-2.0.1.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//swtpm-0.7.0-4.20211109gitb79fd91.module+el8.9.0+90052+d3bf71d8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//virt-v2v-1.42.0-22.module+el8.9.0+90052+d3bf71d8.src.rpm

Related CVEs:

CVE-2024-3446
CVE-2024-7383
CVE-2024-7409

Description of changes:

hivex
libguestfs
libguestfs-winsupport
libiscsi
libnbd
[1.6.0-6]
- Fix CVE-2024-7383 NBD server improper certificate validation
resolves: RHEL-52728

libtpms
libvirt
libvirt-dbus
libvirt-python
nbdkit
netcf
perl-Sys-Virt
qemu-kvm
[6.2.0-53]
- kvm-nbd-server-Favor-qemu_aio_context-over-iohandler-con.patch [RHEL-52611]
- kvm-iotests-test-NBD-TLS-iothread.patch [RHEL-52611]
- kvm-nbd-server-CVE-2024-7409-Avoid-use-after-free-when-c.patch [RHEL-52611]
- Resolves: RHEL-52611
(CVE-2024-7409 virt:rhel/qemu-kvm: Denial of Service via Improper Synchronization in QEMU NBD Server During Socket Closure [rhel-8.10.z])

seabios
sgabios
supermin
swtpm
virt-v2v



ELSA-2024-6961 Moderate: Oracle Linux 8 python3.12 security update


Oracle Linux Security Advisory ELSA-2024-6961

http://linux.oracle.com/errata/ELSA-2024-6961.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
python3.12-3.12.5-2.el8_10.x86_64.rpm
python3.12-devel-3.12.5-2.el8_10.i686.rpm
python3.12-devel-3.12.5-2.el8_10.x86_64.rpm
python3.12-libs-3.12.5-2.el8_10.i686.rpm
python3.12-libs-3.12.5-2.el8_10.x86_64.rpm
python3.12-rpm-macros-3.12.5-2.el8_10.noarch.rpm
python3.12-tkinter-3.12.5-2.el8_10.x86_64.rpm
python3.12-3.12.5-2.el8_10.i686.rpm
python3.12-debug-3.12.5-2.el8_10.i686.rpm
python3.12-debug-3.12.5-2.el8_10.x86_64.rpm
python3.12-idle-3.12.5-2.el8_10.i686.rpm
python3.12-idle-3.12.5-2.el8_10.x86_64.rpm
python3.12-test-3.12.5-2.el8_10.i686.rpm
python3.12-test-3.12.5-2.el8_10.x86_64.rpm
python3.12-tkinter-3.12.5-2.el8_10.i686.rpm

aarch64:
python3.12-3.12.5-2.el8_10.aarch64.rpm
python3.12-devel-3.12.5-2.el8_10.aarch64.rpm
python3.12-libs-3.12.5-2.el8_10.aarch64.rpm
python3.12-rpm-macros-3.12.5-2.el8_10.noarch.rpm
python3.12-tkinter-3.12.5-2.el8_10.aarch64.rpm
python3.12-debug-3.12.5-2.el8_10.aarch64.rpm
python3.12-idle-3.12.5-2.el8_10.aarch64.rpm
python3.12-test-3.12.5-2.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//python3.12-3.12.5-2.el8_10.src.rpm

Related CVEs:

CVE-2024-4032
CVE-2024-6923
CVE-2024-8088

Description of changes:

[3.12.5-2]
- Security fix for CVE-2024-8088
Resolves: RHEL-55939

[3.12.5-1]
- Update to 3.12.5
- Security fix for CVE-2024-6923
Resolves: RHEL-53075

[3.12.4-3]
- Properly propagate the optimization flags to C extensions

[3.12.4-2]
- Build Python with -O3
- https://fedoraproject.org/wiki/Changes/Python_built_with_gcc_O3

[3.12.4-1]
- Update to 3.12.4
Resolves: RHEL-44074



ELSA-2024-6963 Moderate: Oracle Linux 8 gtk3 security update


Oracle Linux Security Advisory ELSA-2024-6963

http://linux.oracle.com/errata/ELSA-2024-6963.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
gtk-update-icon-cache-3.22.30-12.el8_10.x86_64.rpm
gtk3-3.22.30-12.el8_10.i686.rpm
gtk3-3.22.30-12.el8_10.x86_64.rpm
gtk3-devel-3.22.30-12.el8_10.i686.rpm
gtk3-devel-3.22.30-12.el8_10.x86_64.rpm
gtk3-immodule-xim-3.22.30-12.el8_10.x86_64.rpm
gtk3-devel-docs-3.22.30-12.el8_10.x86_64.rpm

aarch64:
gtk-update-icon-cache-3.22.30-12.el8_10.aarch64.rpm
gtk3-3.22.30-12.el8_10.aarch64.rpm
gtk3-devel-3.22.30-12.el8_10.aarch64.rpm
gtk3-immodule-xim-3.22.30-12.el8_10.aarch64.rpm
gtk3-devel-docs-3.22.30-12.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//gtk3-3.22.30-12.el8_10.src.rpm

Related CVEs:

CVE-2024-6655

Description of changes:

[3.22.30-12]
- Stop loading modules from cwd (CVE-2024-6655)
- Resolves: RHEL-46988



ELBA-2024-6967 Oracle Linux 8 xmlsec1 bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-6967

http://linux.oracle.com/errata/ELBA-2024-6967.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
xmlsec1-1.2.25-8.el8_10.i686.rpm
xmlsec1-1.2.25-8.el8_10.x86_64.rpm
xmlsec1-nss-1.2.25-8.el8_10.i686.rpm
xmlsec1-nss-1.2.25-8.el8_10.x86_64.rpm
xmlsec1-openssl-1.2.25-8.el8_10.i686.rpm
xmlsec1-openssl-1.2.25-8.el8_10.x86_64.rpm
xmlsec1-devel-1.2.25-8.el8_10.i686.rpm
xmlsec1-devel-1.2.25-8.el8_10.x86_64.rpm
xmlsec1-gcrypt-1.2.25-8.el8_10.i686.rpm
xmlsec1-gcrypt-1.2.25-8.el8_10.x86_64.rpm
xmlsec1-gnutls-1.2.25-8.el8_10.i686.rpm
xmlsec1-gnutls-1.2.25-8.el8_10.x86_64.rpm
xmlsec1-gnutls-devel-1.2.25-8.el8_10.i686.rpm
xmlsec1-gnutls-devel-1.2.25-8.el8_10.x86_64.rpm
xmlsec1-openssl-devel-1.2.25-8.el8_10.i686.rpm
xmlsec1-openssl-devel-1.2.25-8.el8_10.x86_64.rpm

aarch64:
xmlsec1-1.2.25-8.el8_10.aarch64.rpm
xmlsec1-nss-1.2.25-8.el8_10.aarch64.rpm
xmlsec1-openssl-1.2.25-8.el8_10.aarch64.rpm
xmlsec1-devel-1.2.25-8.el8_10.aarch64.rpm
xmlsec1-gcrypt-1.2.25-8.el8_10.aarch64.rpm
xmlsec1-gnutls-1.2.25-8.el8_10.aarch64.rpm
xmlsec1-gnutls-devel-1.2.25-8.el8_10.aarch64.rpm
xmlsec1-openssl-devel-1.2.25-8.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//xmlsec1-1.2.25-8.el8_10.src.rpm

Description of changes:

[1.2.25-8]
- Add gating tests
Related: RHEL-36185

[1.2.25-7]
- Fix adopt function the same way as in upstream
Related: RHEL-36185

[1.2.25-6]
- Add xmlsec1-gnutls dependency on xmlsec1-gcrypt
Related: RHEL-36185

[1.2.25-5]
- Fix memory leaks found by SAST
Resolves: RHEL-36185



ELBA-2024-6966 Oracle Linux 8 llvm-toolset:ol8 bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-6966

http://linux.oracle.com/errata/ELBA-2024-6966.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
clang-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.i686.rpm
clang-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.x86_64.rpm
clang-analyzer-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.noarch.rpm
clang-devel-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.i686.rpm
clang-devel-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.x86_64.rpm
clang-libs-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.i686.rpm
clang-libs-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.x86_64.rpm
clang-resource-filesystem-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.noarch.rpm
clang-tools-extra-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.i686.rpm
clang-tools-extra-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.x86_64.rpm
clang-tools-extra-devel-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.i686.rpm
clang-tools-extra-devel-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.x86_64.rpm
compiler-rt-17.0.6-1.module+el8.10.0+90411+e344f03e.i686.rpm
compiler-rt-17.0.6-1.module+el8.10.0+90411+e344f03e.x86_64.rpm
git-clang-format-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.i686.rpm
git-clang-format-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.x86_64.rpm
libomp-17.0.6-1.module+el8.10.0+90411+e344f03e.i686.rpm
libomp-17.0.6-1.module+el8.10.0+90411+e344f03e.x86_64.rpm
libomp-devel-17.0.6-1.module+el8.10.0+90411+e344f03e.i686.rpm
libomp-devel-17.0.6-1.module+el8.10.0+90411+e344f03e.x86_64.rpm
lld-17.0.6-1.module+el8.10.0+90411+e344f03e.i686.rpm
lld-17.0.6-1.module+el8.10.0+90411+e344f03e.x86_64.rpm
lldb-17.0.6-1.module+el8.10.0+90411+e344f03e.i686.rpm
lldb-17.0.6-1.module+el8.10.0+90411+e344f03e.x86_64.rpm
lldb-devel-17.0.6-1.module+el8.10.0+90411+e344f03e.i686.rpm
lldb-devel-17.0.6-1.module+el8.10.0+90411+e344f03e.x86_64.rpm
lld-devel-17.0.6-1.module+el8.10.0+90411+e344f03e.i686.rpm
lld-devel-17.0.6-1.module+el8.10.0+90411+e344f03e.x86_64.rpm
lld-libs-17.0.6-1.module+el8.10.0+90411+e344f03e.i686.rpm
lld-libs-17.0.6-1.module+el8.10.0+90411+e344f03e.x86_64.rpm
llvm-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.i686.rpm
llvm-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.x86_64.rpm
llvm-cmake-utils-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.i686.rpm
llvm-cmake-utils-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.x86_64.rpm
llvm-devel-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.i686.rpm
llvm-devel-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.x86_64.rpm
llvm-doc-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.noarch.rpm
llvm-googletest-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.i686.rpm
llvm-googletest-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.x86_64.rpm
llvm-libs-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.i686.rpm
llvm-libs-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.x86_64.rpm
llvm-static-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.i686.rpm
llvm-static-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.x86_64.rpm
llvm-test-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.i686.rpm
llvm-test-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.x86_64.rpm
llvm-toolset-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.i686.rpm
llvm-toolset-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.x86_64.rpm
python3-clang-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.i686.rpm
python3-clang-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.x86_64.rpm
python3-lit-17.0.6-1.module+el8.10.0+90411+e344f03e.noarch.rpm
python3-lldb-17.0.6-1.module+el8.10.0+90411+e344f03e.i686.rpm
python3-lldb-17.0.6-1.module+el8.10.0+90411+e344f03e.x86_64.rpm

aarch64:
clang-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.aarch64.rpm
clang-analyzer-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.noarch.rpm
clang-devel-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.aarch64.rpm
clang-libs-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.aarch64.rpm
clang-resource-filesystem-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.noarch.rpm
clang-tools-extra-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.aarch64.rpm
clang-tools-extra-devel-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.aarch64.rpm
compiler-rt-17.0.6-1.module+el8.10.0+90411+e344f03e.aarch64.rpm
git-clang-format-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.aarch64.rpm
libomp-17.0.6-1.module+el8.10.0+90411+e344f03e.aarch64.rpm
libomp-devel-17.0.6-1.module+el8.10.0+90411+e344f03e.aarch64.rpm
lld-17.0.6-1.module+el8.10.0+90411+e344f03e.aarch64.rpm
lldb-17.0.6-1.module+el8.10.0+90411+e344f03e.aarch64.rpm
lldb-devel-17.0.6-1.module+el8.10.0+90411+e344f03e.aarch64.rpm
lld-devel-17.0.6-1.module+el8.10.0+90411+e344f03e.aarch64.rpm
lld-libs-17.0.6-1.module+el8.10.0+90411+e344f03e.aarch64.rpm
llvm-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.aarch64.rpm
llvm-cmake-utils-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.aarch64.rpm
llvm-devel-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.aarch64.rpm
llvm-doc-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.noarch.rpm
llvm-googletest-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.aarch64.rpm
llvm-libs-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.aarch64.rpm
llvm-static-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.aarch64.rpm
llvm-test-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.aarch64.rpm
llvm-toolset-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.aarch64.rpm
python3-clang-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.aarch64.rpm
python3-lit-17.0.6-1.module+el8.10.0+90411+e344f03e.noarch.rpm
python3-lldb-17.0.6-1.module+el8.10.0+90411+e344f03e.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//clang-17.0.6-1.0.1.module+el8.10.0+90411+e344f03e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//compiler-rt-17.0.6-1.module+el8.10.0+90411+e344f03e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libomp-17.0.6-1.module+el8.10.0+90411+e344f03e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//lld-17.0.6-1.module+el8.10.0+90411+e344f03e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//lldb-17.0.6-1.module+el8.10.0+90411+e344f03e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//llvm-17.0.6-3.0.1.module+el8.10.0+90411+e344f03e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-lit-17.0.6-1.module+el8.10.0+90411+e344f03e.src.rpm

Description of changes:

clang
compiler-rt
libomp
lld
lldb
llvm
[17.0.6-3.0.1]
- Utilize all available cores during build

[17.0.6-3]
- Backport fix for RHEL-49522

python-lit



ELSA-2024-5324 Important: Oracle Linux 7 firefox security update (aarch64)


Oracle Linux Security Advisory ELSA-2024-5324

http://linux.oracle.com/errata/ELSA-2024-5324.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
firefox-115.12.0-1.0.3.el7_9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//firefox-115.12.0-1.0.3.el7_9.src.rpm

Related CVEs:

CVE-2024-7518
CVE-2024-7519
CVE-2024-7520
CVE-2024-7521
CVE-2024-7522
CVE-2024-7524
CVE-2024-7525
CVE-2024-7526
CVE-2024-7527
CVE-2024-7528
CVE-2024-7529

Description of changes:

[115.12.0-1.0.3]
- Security fixes [Orabug: 36904311][Orabug: 36948200][CVE-2024-6601]
[CVE-2024-6603][CVE-2024-6604][CVE-2024-7519][CVE-2024-7520][CVE-2024-7521]
[CVE-2024-7522][CVE-2024-7524][CVE-2024-7525][CVE-2024-7526][CVE-2024-7527]
[CVE-2024-7529]



ELSA-2024-6785 Moderate: Oracle Linux 9 ruby:3.3 security update


Oracle Linux Security Advisory ELSA-2024-6785

http://linux.oracle.com/errata/ELSA-2024-6785.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
ruby-3.3.5-3.module+el9.4.0+90406+79f381be.i686.rpm
ruby-3.3.5-3.module+el9.4.0+90406+79f381be.x86_64.rpm
ruby-bundled-gems-3.3.5-3.module+el9.4.0+90406+79f381be.i686.rpm
ruby-bundled-gems-3.3.5-3.module+el9.4.0+90406+79f381be.x86_64.rpm
ruby-default-gems-3.3.5-3.module+el9.4.0+90406+79f381be.noarch.rpm
ruby-devel-3.3.5-3.module+el9.4.0+90406+79f381be.i686.rpm
ruby-devel-3.3.5-3.module+el9.4.0+90406+79f381be.x86_64.rpm
ruby-doc-3.3.5-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-bigdecimal-3.1.5-3.module+el9.4.0+90406+79f381be.i686.rpm
rubygem-bigdecimal-3.1.5-3.module+el9.4.0+90406+79f381be.x86_64.rpm
rubygem-bundler-2.5.16-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-io-console-0.7.1-3.module+el9.4.0+90406+79f381be.i686.rpm
rubygem-io-console-0.7.1-3.module+el9.4.0+90406+79f381be.x86_64.rpm
rubygem-irb-1.13.1-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-json-2.7.1-3.module+el9.4.0+90406+79f381be.i686.rpm
rubygem-json-2.7.1-3.module+el9.4.0+90406+79f381be.x86_64.rpm
rubygem-minitest-5.20.0-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-mysql2-0.5.5-1.module+el9.4.0+90257+8524dee7.x86_64.rpm
rubygem-mysql2-doc-0.5.5-1.module+el9.4.0+90257+8524dee7.noarch.rpm
rubygem-pg-1.5.4-1.module+el9.4.0+90257+8524dee7.x86_64.rpm
rubygem-pg-doc-1.5.4-1.module+el9.4.0+90257+8524dee7.noarch.rpm
rubygem-power_assert-2.0.3-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-psych-5.1.2-3.module+el9.4.0+90406+79f381be.i686.rpm
rubygem-psych-5.1.2-3.module+el9.4.0+90406+79f381be.x86_64.rpm
rubygem-racc-1.7.3-3.module+el9.4.0+90406+79f381be.i686.rpm
rubygem-racc-1.7.3-3.module+el9.4.0+90406+79f381be.x86_64.rpm
rubygem-rake-13.1.0-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-rbs-3.4.0-3.module+el9.4.0+90406+79f381be.i686.rpm
rubygem-rbs-3.4.0-3.module+el9.4.0+90406+79f381be.x86_64.rpm
rubygem-rdoc-6.6.3.1-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-rexml-3.3.6-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-rss-0.3.1-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygems-3.5.16-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygems-devel-3.5.16-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-test-unit-3.6.1-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-typeprof-0.21.9-3.module+el9.4.0+90406+79f381be.noarch.rpm
ruby-libs-3.3.5-3.module+el9.4.0+90406+79f381be.i686.rpm
ruby-libs-3.3.5-3.module+el9.4.0+90406+79f381be.x86_64.rpm

aarch64:
ruby-3.3.5-3.module+el9.4.0+90406+79f381be.aarch64.rpm
ruby-bundled-gems-3.3.5-3.module+el9.4.0+90406+79f381be.aarch64.rpm
ruby-default-gems-3.3.5-3.module+el9.4.0+90406+79f381be.noarch.rpm
ruby-devel-3.3.5-3.module+el9.4.0+90406+79f381be.aarch64.rpm
ruby-doc-3.3.5-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-bigdecimal-3.1.5-3.module+el9.4.0+90406+79f381be.aarch64.rpm
rubygem-bundler-2.5.16-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-io-console-0.7.1-3.module+el9.4.0+90406+79f381be.aarch64.rpm
rubygem-irb-1.13.1-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-json-2.7.1-3.module+el9.4.0+90406+79f381be.aarch64.rpm
rubygem-minitest-5.20.0-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-mysql2-0.5.5-1.module+el9.4.0+90257+8524dee7.aarch64.rpm
rubygem-mysql2-doc-0.5.5-1.module+el9.4.0+90257+8524dee7.noarch.rpm
rubygem-pg-1.5.4-1.module+el9.4.0+90257+8524dee7.aarch64.rpm
rubygem-pg-doc-1.5.4-1.module+el9.4.0+90257+8524dee7.noarch.rpm
rubygem-power_assert-2.0.3-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-psych-5.1.2-3.module+el9.4.0+90406+79f381be.aarch64.rpm
rubygem-racc-1.7.3-3.module+el9.4.0+90406+79f381be.aarch64.rpm
rubygem-rake-13.1.0-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-rbs-3.4.0-3.module+el9.4.0+90406+79f381be.aarch64.rpm
rubygem-rdoc-6.6.3.1-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-rexml-3.3.6-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-rss-0.3.1-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygems-3.5.16-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygems-devel-3.5.16-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-test-unit-3.6.1-3.module+el9.4.0+90406+79f381be.noarch.rpm
rubygem-typeprof-0.21.9-3.module+el9.4.0+90406+79f381be.noarch.rpm
ruby-libs-3.3.5-3.module+el9.4.0+90406+79f381be.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//ruby-3.3.5-3.module+el9.4.0+90406+79f381be.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates//rubygem-mysql2-0.5.5-1.module+el9.4.0+90257+8524dee7.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates//rubygem-pg-1.5.4-1.module+el9.4.0+90257+8524dee7.src.rpm

Related CVEs:

CVE-2024-39908
CVE-2024-41123
CVE-2024-41946
CVE-2024-43398

Description of changes:

ruby
[3.3.5-3]
- Upgrade to Ruby 3.3.5
Resolves: RHEL-57576
- Fix DoS vulnerability in rexml.
(CVE-2024-39908)
(CVE-2024-41946)
(CVE-2024-43398)
Resolves: RHEL-57573
Resolves: RHEL-57570
Resolves: RHEL-57578
- Fix REXML DoS when parsing an XML having many specific characters such as
whitespace character, >] and ]>.
(CVE-2024-41123)
Resolves: RHEL-57567
- Fix incorrect symlink for rubygem-irb's library.
Resolves: RHEL-57597

[3.3.1-2]
- Upgrade to Ruby 3.3.1.
Resolves: RHEL-37697
- Fix buffer overread vulnerability in StringIO.
(CVE-2024-27280)
Resolves: RHEL-37699
- Fix RCE vulnerability with .rdoc_options in RDoc.
(CVE-2024-27281)
Resolves: RHEL-37696
- Fix Arbitrary memory address read vulnerability with Regex search.
(CVE-2024-27282)
Resolves: RHEL-37698

[3.3.0-1]
- Upgrade to Ruby 3.3.0.
Resolves: RHEL-17089

[3.1.2-142]
- Bypass git submodule test failure on Git >= 2.38.1.
- Fix tests with Europe/Amsterdam pre-1970 time on tzdata version 2022b.
- Fix for tzdata-2022g.
- Fix OpenSSL.fips_mode and OpenSSL::PKey.read in OpenSSL 3 FIPS.
Resolves: RHEL-5590
- ssl: use ffdhe2048 from RFC 7919 as the default DH group parameters
Related: RHEL-5590
- Disable fiddle tests that use FFI closures.
Related: RHEL-5590

rubygem-mysql2
[0.5.5-1]
- Upgrade to mysql2 0.5.5.
Related: RHEL-17089

rubygem-pg
[1.5.4-1]
- Upgrade to pg 1.5.4.
Related: RHEL-17089



ELSA-2024-7260 Moderate: Oracle Linux 9 net-snmp security update


Oracle Linux Security Advisory ELSA-2024-7260

http://linux.oracle.com/errata/ELSA-2024-7260.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
net-snmp-5.9.1-13.0.1.el9_4.3.x86_64.rpm
net-snmp-agent-libs-5.9.1-13.0.1.el9_4.3.i686.rpm
net-snmp-agent-libs-5.9.1-13.0.1.el9_4.3.x86_64.rpm
net-snmp-devel-5.9.1-13.0.1.el9_4.3.i686.rpm
net-snmp-devel-5.9.1-13.0.1.el9_4.3.x86_64.rpm
net-snmp-libs-5.9.1-13.0.1.el9_4.3.i686.rpm
net-snmp-libs-5.9.1-13.0.1.el9_4.3.x86_64.rpm
net-snmp-perl-5.9.1-13.0.1.el9_4.3.x86_64.rpm
net-snmp-utils-5.9.1-13.0.1.el9_4.3.x86_64.rpm
python3-net-snmp-5.9.1-13.0.1.el9_4.3.x86_64.rpm

aarch64:
net-snmp-5.9.1-13.0.1.el9_4.3.aarch64.rpm
net-snmp-agent-libs-5.9.1-13.0.1.el9_4.3.aarch64.rpm
net-snmp-devel-5.9.1-13.0.1.el9_4.3.aarch64.rpm
net-snmp-libs-5.9.1-13.0.1.el9_4.3.aarch64.rpm
net-snmp-perl-5.9.1-13.0.1.el9_4.3.aarch64.rpm
net-snmp-utils-5.9.1-13.0.1.el9_4.3.aarch64.rpm
python3-net-snmp-5.9.1-13.0.1.el9_4.3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//net-snmp-5.9.1-13.0.1.el9_4.3.src.rpm

Related CVEs:

CVE-2022-24805
CVE-2022-24806
CVE-2022-24807
CVE-2022-24808
CVE-2022-24809
CVE-2022-24810

Description of changes:

[5.9.1-13.0.1]
- fix error index value when snmpget is used a proxy pass [Orabug: 35010262]

[1:5.9.1-13.3]
- fix CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808,
CVE-2022-24809 and CVE-2022-24810 (RHEL-32062)



ELSA-2024-7204 Important: Oracle Linux 9 osbuild-composer security update


Oracle Linux Security Advisory ELSA-2024-7204

http://linux.oracle.com/errata/ELSA-2024-7204.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
osbuild-composer-101-2.0.1.el9_4.x86_64.rpm
osbuild-composer-core-101-2.0.1.el9_4.x86_64.rpm
osbuild-composer-worker-101-2.0.1.el9_4.x86_64.rpm

aarch64:
osbuild-composer-101-2.0.1.el9_4.aarch64.rpm
osbuild-composer-core-101-2.0.1.el9_4.aarch64.rpm
osbuild-composer-worker-101-2.0.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//osbuild-composer-101-2.0.1.el9_4.src.rpm

Related CVEs:

CVE-2024-34156

Description of changes:

[101-2.0.1]
- Rebuild on new golang to address CVE-2024-34156



ELSA-2024-7135 Important: Oracle Linux 8 git-lfs security update


Oracle Linux Security Advisory ELSA-2024-7135

http://linux.oracle.com/errata/ELSA-2024-7135.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
git-lfs-3.4.1-3.el8_10.x86_64.rpm

aarch64:
git-lfs-3.4.1-3.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//git-lfs-3.4.1-3.el8_10.src.rpm

Related CVEs:

CVE-2024-34156

Description of changes:

[3.4.1-3]
- Rebuild with new Golang
- Resolves: RHEL-57900



ELSA-2024-7000 Important: Oracle Linux 8 kernel security update


Oracle Linux Security Advisory ELSA-2024-7000

http://linux.oracle.com/errata/ELSA-2024-7000.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-4.18.0-553.22.1.el8_10.x86_64.rpm
kernel-4.18.0-553.22.1.el8_10.x86_64.rpm
kernel-abi-stablelists-4.18.0-553.22.1.el8_10.noarch.rpm
kernel-core-4.18.0-553.22.1.el8_10.x86_64.rpm
kernel-cross-headers-4.18.0-553.22.1.el8_10.x86_64.rpm
kernel-debug-4.18.0-553.22.1.el8_10.x86_64.rpm
kernel-debug-core-4.18.0-553.22.1.el8_10.x86_64.rpm
kernel-debug-devel-4.18.0-553.22.1.el8_10.x86_64.rpm
kernel-debug-modules-4.18.0-553.22.1.el8_10.x86_64.rpm
kernel-debug-modules-extra-4.18.0-553.22.1.el8_10.x86_64.rpm
kernel-devel-4.18.0-553.22.1.el8_10.x86_64.rpm
kernel-doc-4.18.0-553.22.1.el8_10.noarch.rpm
kernel-headers-4.18.0-553.22.1.el8_10.x86_64.rpm
kernel-modules-4.18.0-553.22.1.el8_10.x86_64.rpm
kernel-modules-extra-4.18.0-553.22.1.el8_10.x86_64.rpm
kernel-tools-4.18.0-553.22.1.el8_10.x86_64.rpm
kernel-tools-libs-4.18.0-553.22.1.el8_10.x86_64.rpm
perf-4.18.0-553.22.1.el8_10.x86_64.rpm
python3-perf-4.18.0-553.22.1.el8_10.x86_64.rpm
kernel-tools-libs-devel-4.18.0-553.22.1.el8_10.x86_64.rpm

aarch64:
bpftool-4.18.0-553.22.1.el8_10.aarch64.rpm
kernel-cross-headers-4.18.0-553.22.1.el8_10.aarch64.rpm
kernel-headers-4.18.0-553.22.1.el8_10.aarch64.rpm
kernel-tools-4.18.0-553.22.1.el8_10.aarch64.rpm
kernel-tools-libs-4.18.0-553.22.1.el8_10.aarch64.rpm
perf-4.18.0-553.22.1.el8_10.aarch64.rpm
python3-perf-4.18.0-553.22.1.el8_10.aarch64.rpm
kernel-tools-libs-devel-4.18.0-553.22.1.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-4.18.0-553.22.1.el8_10.src.rpm

Related CVEs:

CVE-2021-46984
CVE-2021-47097
CVE-2021-47101
CVE-2021-47287
CVE-2021-47289
CVE-2021-47321
CVE-2021-47338
CVE-2021-47352
CVE-2021-47383
CVE-2021-47384
CVE-2021-47385
CVE-2021-47386
CVE-2021-47393
CVE-2021-47412
CVE-2021-47432
CVE-2021-47441
CVE-2021-47455
CVE-2021-47466
CVE-2021-47497
CVE-2021-47527
CVE-2021-47560
CVE-2021-47582
CVE-2021-47609
CVE-2022-48619
CVE-2022-48754
CVE-2022-48760
CVE-2022-48804
CVE-2022-48836
CVE-2022-48866
CVE-2023-6040
CVE-2023-52470
CVE-2023-52476
CVE-2023-52478
CVE-2023-52522
CVE-2023-52605
CVE-2023-52683
CVE-2023-52798
CVE-2023-52800
CVE-2023-52809
CVE-2023-52817
CVE-2023-52840
CVE-2024-23848
CVE-2024-26595
CVE-2024-26600
CVE-2024-26638
CVE-2024-26645
CVE-2024-26649
CVE-2024-26665
CVE-2024-26717
CVE-2024-26720
CVE-2024-26769
CVE-2024-26846
CVE-2024-26855
CVE-2024-26880
CVE-2024-26894
CVE-2024-26923
CVE-2024-26939
CVE-2024-27013
CVE-2024-27042
CVE-2024-35809
CVE-2024-35877
CVE-2024-35884
CVE-2024-35944
CVE-2024-35989
CVE-2024-36883
CVE-2024-36901
CVE-2024-36902
CVE-2024-36919
CVE-2024-36920
CVE-2024-36922
CVE-2024-36939
CVE-2024-36953
CVE-2024-37356
CVE-2024-38558
CVE-2024-38559
CVE-2024-38570
CVE-2024-38579
CVE-2024-38581
CVE-2024-38619
CVE-2024-39471
CVE-2024-39499
CVE-2024-39501
CVE-2024-39506
CVE-2024-40901
CVE-2024-40904
CVE-2024-40911
CVE-2024-40912
CVE-2024-40929
CVE-2024-40931
CVE-2024-40941
CVE-2024-40954
CVE-2024-40958
CVE-2024-40959
CVE-2024-40960
CVE-2024-40972
CVE-2024-40977
CVE-2024-40978
CVE-2024-40988
CVE-2024-40989
CVE-2024-40995
CVE-2024-40997
CVE-2024-40998
CVE-2024-41005
CVE-2024-41007
CVE-2024-41008
CVE-2024-41012
CVE-2024-41013
CVE-2024-41014
CVE-2024-41023
CVE-2024-41035
CVE-2024-41038
CVE-2024-41039
CVE-2024-41040
CVE-2024-41041
CVE-2024-41044
CVE-2024-41055
CVE-2024-41056
CVE-2024-41060
CVE-2024-41064
CVE-2024-41065
CVE-2024-41071
CVE-2024-41076
CVE-2024-41090
CVE-2024-41091
CVE-2024-41097
CVE-2024-42084
CVE-2024-42090
CVE-2024-42094
CVE-2024-42096
CVE-2024-42114
CVE-2024-42124
CVE-2024-42131
CVE-2024-42152
CVE-2024-42154
CVE-2024-42225
CVE-2024-42226
CVE-2024-42228
CVE-2024-42237
CVE-2024-42238
CVE-2024-42240
CVE-2024-42246
CVE-2024-42265
CVE-2024-42322
CVE-2024-43830
CVE-2024-43871

Description of changes:

[4.18.0-553.22.1.el8_10.OL8]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 fd[fd] in do_dup2() from mispredictions (CKI Backport Bot) [RHEL-55123] {CVE-2024-42265}
- net: openvswitch: fix overwriting ct original tuple for ICMPv6 (cki-backport-bot) [RHEL-44207] {CVE-2024-38558}
- mlxsw: thermal: Fix out-of-bounds memory accesses (CKI Backport Bot) [RHEL-38375] {CVE-2021-47441}
- USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages (CKI Backport Bot) [RHEL-47552] {CVE-2024-40904}
- ipvs: properly dereference pe in ip_vs_add_service (Phil Sutter) [RHEL-54903] {CVE-2024-42322}
- net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket (CKI Backport Bot) [RHEL-53702] {CVE-2024-42246}
- drm/amdgpu: change vm->task_info handling (Michel DƤnzer) [RHEL-49379] {CVE-2024-41008}
- drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() (Michel DƤnzer) [RHEL-45036] {CVE-2024-39471}
- drm/amdgpu: add error handle to avoid out-of-bounds (Michel DƤnzer) [RHEL-45036] {CVE-2024-39471}
- drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (Michel DƤnzer) [RHEL-52845] {CVE-2024-42228}

[4.18.0-553.20.1.el8_10]
- KVM: arm64: Disassociate vcpus from redistributor region on teardown (Shaoqin Huang) [RHEL-48417] {CVE-2024-40989}
- devres: Fix memory leakage caused by driver API devm_free_percpu() (CKI Backport Bot) [RHEL-55597] {CVE-2024-43871}
- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (Izabela Bakollari) [RHEL-26680] {CVE-2024-26600}
- nvmet-fc: avoid deadlock on delete association path (Maurizio Lombardi) [RHEL-31618] {CVE-2024-26769}
- nvmet-fc: release reference on target port (Maurizio Lombardi) [RHEL-31618] {CVE-2024-26769}
- ACPI: LPIT: Avoid u32 multiplication overflow (Mark Langsdorf) [RHEL-37062] {CVE-2023-52683}
- sched/deadline: Fix task_struct reference leak (Phil Auld) [RHEL-50904] {CVE-2024-41023}
- nfsd: fix crash on LOCKT on reexported NFSv3 (Benjamin Coddington) [RHEL-31515]
- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path (CKI Backport Bot) [RHEL-26570] {CVE-2024-26595}
- mlxsw: spectrum_acl_tcam: Move devlink param to TCAM code (Ivan Vecera) [RHEL-26570] {CVE-2024-26595}
- ACPI: extlog: fix NULL pointer dereference check (Mark Langsdorf) [RHEL-29110] {CVE-2023-52605}
- ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() (Mark Langsdorf) [RHEL-33198] {CVE-2024-26894}
- mm: prevent derefencing NULL ptr in pfn_section_valid() (Audra Mitchell) [RHEL-51132] {CVE-2024-41055}
- mm, kmsan: fix infinite recursion due to RCU critical section (Audra Mitchell) [RHEL-51132] {CVE-2024-41055}
- cipso: make cipso_v4_skbuff_delattr() fully remove the CIPSO options (Ondrej Mosnacek) [RHEL-30904]
- cipso: fix total option length computation (Ondrej Mosnacek) [RHEL-30904]
- ext4: do not create EA inode under buffer lock (Carlos Maiolino) [RHEL-48271] {CVE-2024-40972}
- ext4: fold quota accounting into ext4_xattr_inode_lookup_create() (Carlos Maiolino) [RHEL-48271] {CVE-2024-40972}
- ext4: check the return value of ext4_xattr_inode_dec_ref() (Carlos Maiolino) [RHEL-48271] {CVE-2024-40972}
- ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() (Carlos Maiolino) [RHEL-48507] {CVE-2024-40998}
- ext4: remove duplicate definition of ext4_xattr_ibody_inline_set() (Carlos Maiolino) [RHEL-48271] {CVE-2024-40972}

[4.18.0-553.19.1.el8_10]
- drm/i915/vma: Fix UAF on destroy against retire race (Mika PenttilƤ) [RHEL-35222] {CVE-2024-26939}
- RHEL-48620 (Kenneth Yin) [RHEL-48620]
- net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (CKI Backport Bot) [RHEL-42721] {CVE-2024-26855}
- net: usb: asix: do not force pause frames support (Ken Cox) [RHEL-28108] {CVE-2021-47101}
- net: asix: fix "can't send until first packet is send" issue (Ken Cox) [RHEL-28108] {CVE-2021-47101}
- net: asix: fix modprobe "sysfs: cannot create duplicate filename" (Ken Cox) [RHEL-28108] {CVE-2021-47101}
- net: asix: add proper error handling of usb read errors (Ken Cox) [RHEL-28108] {CVE-2021-47101}
- asix: fix wrong return value in asix_check_host_enable() (Ken Cox) [RHEL-28108] {CVE-2021-47101}
- asix: fix uninit-value in asix_mdio_read() (Ken Cox) [RHEL-28108] {CVE-2021-47101}
- net: usb: asix: ax88772: fix boolconv.cocci warnings (Ken Cox) [RHEL-28108] {CVE-2021-47101}
- net: usb: asix: do not call phy_disconnect() for ax88178 (Ken Cox) [RHEL-28108] {CVE-2021-47101}
- net: usb: asix: ax88772: move embedded PHY detection as early as possible (Ken Cox) [RHEL-28108] {CVE-2021-47101}
- net: asix: fix uninit value bugs (Ken Cox) [RHEL-28108] {CVE-2021-47101}
- net: usb: asix: ax88772: add missing stop (Ken Cox) [RHEL-28108] {CVE-2021-47101}
- net: usb: asix: ax88772: suspend PHY on driver probe (Ken Cox) [RHEL-28108] {CVE-2021-47101}
- net: usb: asix: ax88772: manage PHY PM from MAC (Ken Cox) [RHEL-28108] {CVE-2021-47101}
- net: usb: asix: ax88772: Fix less than zero comparison of a u16 (Ken Cox) [RHEL-28108] {CVE-2021-47101}
- net: usb: asix: Fix less than zero comparison of a u16 (Ken Cox) [RHEL-28108] {CVE-2021-47101}
- net: usb: asix: add error handling for asix_mdio_* functions (Ken Cox) [RHEL-28108] {CVE-2021-47101}
- net: usb: asix: ax88772: add phylib support (Ken Cox) [RHEL-28108] {CVE-2021-47101}
- net: usb: asix: refactor asix_read_phy_addr() and handle errors on return (Ken Cox) [RHEL-28108] {CVE-2021-47101}
- SUNRPC: always free ctxt when freeing deferred request (Jay Shin) [RHEL-40936]
- SUNRPC: double free xprt_ctxt while still in use (Jay Shin) [RHEL-40936]
- SUNRPC: Remove svc_rqst::rq_xprt_hlen (Jay Shin) [RHEL-40936]
- SUNRPC: Remove dead code in svc_tcp_release_rqst() (Jay Shin) [RHEL-40936]
- x86/bugs: Extend VMware Retbleed workaround to Nehalem & earlier CPUs (Waiman Long) [RHEL-48646]
- wifi: iwlwifi: read txq->read_ptr under lock (Jose Ignacio Tornos Martinez) [RHEL-39797] {CVE-2024-36922}
- scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (John Meneghini) [RHEL-39908] {CVE-2024-36919}
- nbd: always initialize struct msghdr completely (Ming Lei) [RHEL-29498] {CVE-2024-26638}
- block: don't call rq_qos_ops->done_bio if the bio isn't tracked (Ming Lei) [RHEL-42151] {CVE-2021-47412}
- nvmet: fix a possible leak when destroy a ctrl during qp establishment (Maurizio Lombardi) [RHEL-52013] {CVE-2024-42152}
- ipv6: prevent NULL dereference in ip6_output() (Sabrina Dubroca) [RHEL-39912] {CVE-2024-36901}
- ppp: reject claimed-as-LCP but actually malformed packets (Guillaume Nault) [RHEL-51052] {CVE-2024-41044}
- leds: trigger: Unregister sysfs attributes before calling deactivate() (CKI Backport Bot) [RHEL-54834] {CVE-2024-43830}
- crypto: bcm - Fix pointer arithmetic (cki-backport-bot) [RHEL-44108] {CVE-2024-38579}
- scsi: qedf: Ensure the copied buf is NUL terminated (John Meneghini) [RHEL-44195] {CVE-2024-38559}
- x86/bhi: Avoid warning in #DB handler due to BHI mitigation (Waiman Long) [RHEL-53657] {CVE-2024-42240}
- scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory (CKI Backport Bot) [RHEL-47529] {CVE-2024-40901}
- ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (CKI Backport Bot) [RHEL-39843] {CVE-2024-36902}
- net: usb: ax88179_178a: improve link status logs (Jose Ignacio Tornos Martinez) [RHEL-45167]
- net: usb: ax88179_178a: improve reset check (Jose Ignacio Tornos Martinez) [RHEL-45167]
- net: usb: ax88179_178a: fix link status when link is set to down/up (Jose Ignacio Tornos Martinez) [RHEL-45167]
- net: usb: ax88179_178a: avoid writing the mac address before first reading (Jose Ignacio Tornos Martinez) [RHEL-45167]
- KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr() (Shaoqin Huang) [RHEL-40837] {CVE-2024-36953}
- KVM: arm64: vgic-v2: Use cpuid from userspace as vcpu_id (Shaoqin Huang) [RHEL-40837] {CVE-2024-36953}
- media: cec: cec-api: add locking in cec_release() (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: core: avoid confusing "transmit timed out" message (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: core: avoid recursive cec_claim_log_addrs (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: cec-adap: always cancel work in cec_transmit_msg_fh (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: core: remove length check of Timer Status (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: core: count low-drive, error and arb-lost conditions (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: core: add note about *_from_edid() function usage in drm (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: core: add adap_unconfigured() callback (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: core: add adap_nb_transmit_canceled() callback (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: core: don't set last_initiator if tx in progress (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: core: disable adapter in cec_devnode_unregister (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: core: not all messages were passed on when monitoring (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: add support for Absolute Volume Control (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec-adap.c: log when claiming LA fails unexpectedly (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec-adap.c: drop activate_cnt, use state info instead (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec-adap.c: reconfigure if the PA changes during configuration (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec-adap.c: fix is_configuring state (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec-adap.c: stop trying LAs on CEC_TX_STATUS_TIMEOUT (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec-adap.c: don't unconfigure if already unconfigured (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: add optional adap_configured callback (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: add xfer_timeout_ms field (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: use call_op and check for !unregistered (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec-pin: fix interrupt en/disable handling (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec-pin: drop unused 'enabled' field from struct cec_pin (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec-pin: fix off-by-one SFT check (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec-pin: rename timer overrun variables (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: correctly pass on reply results (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: abort if the current transmit was canceled (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: call enable_adap on s_log_addrs (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: media/cec.h: document cec_adapter fields (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: fix a deadlock situation (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: safely unhook lists in cec_data (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: copy sequence field for the reply (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: fix trivial style warnings (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec-adap.c: add 'unregistered' checks (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec-adap.c: don't use flush_scheduled_work() (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: Use fallthrough pseudo-keyword (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: remove unused waitq and phys_addrs fields (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: silence shift wrapping warning in __cec_s_log_addrs() (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- media: cec: move the core to a separate directory (Kate Hsuan) [RHEL-22559] {CVE-2024-23848}
- net/iucv: Avoid explicit cpumask var allocation on stack (CKI Backport Bot) [RHEL-51631] {CVE-2024-42094}
- scsi: lpfc: Handle mailbox timeouts in lpfc_get_sfp_info (Dick Kennedy) [RHEL-40400]
- KVM: selftests: Make hyperv_clock require TSC based system clocksource (Vitaly Kuznetsov) [RHEL-19027]
- KVM: selftests: Run clocksource dependent tests with hyperv_clocksource_tsc_page too (Vitaly Kuznetsov) [RHEL-19027]
- KVM: selftests: Use generic sys_clocksource_is_tsc() in vmx_nested_tsc_scaling_test (Vitaly Kuznetsov) [RHEL-19027]
- KVM: selftests: Generalize check_clocksource() from kvm_clock_test (Vitaly Kuznetsov) [RHEL-19027]
- firmware: cs_dsp: Return error if block header overflows file (CKI Backport Bot) [RHEL-53646] {CVE-2024-42238}
- firmware: cs_dsp: Validate payload length before processing block (CKI Backport Bot) [RHEL-53638] {CVE-2024-42237}
- mm, slub: fix potential memoryleak in kmem_cache_open() (Waiman Long) [RHEL-38404] {CVE-2021-47466}
- slub: don't panic for memcg kmem cache creation failure (Waiman Long) [RHEL-38404] {CVE-2021-47466}
- wifi: ath11k: fix htt pktlog locking (Jose Ignacio Tornos Martinez) [RHEL-38317] {CVE-2023-52800}
- wifi: ath11k: fix dfs radar event locking (Jose Ignacio Tornos Martinez) [RHEL-38165] {CVE-2023-52798}
- lib/generic-radix-tree.c: Don't overflow in peek() (Waiman Long) [RHEL-37737] {CVE-2021-47432}
- include/linux/generic-radix-tree.h: replace kernel.h with the necessary inclusions (Waiman Long) [RHEL-37737] {CVE-2021-47432}
- EDAC/i10nm: Skip the absent memory controllers (Aristeu Rozanski) [RHEL-43236]
- scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (John Meneghini) [RHEL-38197] {CVE-2023-52809}
- gfs2: Fix potential glock use-after-free on unmount (Andreas Gruenbacher) [RHEL-44149] {CVE-2024-38570}
- gfs2: simplify gdlm_put_lock with out_free label (Andreas Gruenbacher) [RHEL-44149] {CVE-2024-38570}
- gfs2: Remove ill-placed consistency check (Andreas Gruenbacher) [RHEL-44149] {CVE-2024-38570}
- nvme-fc: do not wait in vain when unloading module (Ewan D. Milne) [RHEL-33083] {CVE-2024-26846}
- HID: hid-thrustmaster: fix OOB read in thrustmaster_interrupts (CKI Backport Bot) [RHEL-49698] {CVE-2022-48866}
- scsi: qedf: Set qed_slowpath_params to zero before use (John Meneghini) [RHEL-9797]
- scsi: qedf: Wait for stag work during unload (John Meneghini) [RHEL-9797]
- scsi: qedf: Don't process stag work during unload and recovery (John Meneghini) [RHEL-9797]
- Revert "mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again" (Audra Mitchell) [RHEL-42625] {CVE-2024-26720}
- mm: avoid overflows in dirty throttling logic (Audra Mitchell) [RHEL-51840] {CVE-2024-42131}
- mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (Audra Mitchell) [RHEL-42625] {CVE-2024-26720}
- ACPI: fix NULL pointer dereference (Mark Langsdorf) [RHEL-37897] {CVE-2021-47289}

[4.18.0-553.18.1.el8_10]
- scsi: mpi3mr: Avoid memcpy field-spanning write WARNING (Ewan D. Milne) [RHEL-39805] {CVE-2024-36920}
- tun: limit printing rate when illegal packet received by tun dev (Jon Maloy) [RHEL-35046] {CVE-2024-27013}
- drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (Michel DƤnzer) [RHEL-38210] {CVE-2023-52817}
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL (Michel DƤnzer) [RHEL-38210] {CVE-2023-52817}
- drm/amdgpu/mes: fix use-after-free issue (Michel DƤnzer) [RHEL-44043] {CVE-2024-38581}
- drm/amdgpu: Fix the null pointer when load rlc firmware (Michel DƤnzer) [RHEL-30603] {CVE-2024-26649}
- drm/amdgpu: Fix potential out-of-bounds access in 'amdgpu_discovery_reg_base_init()' (Michel DƤnzer) [RHEL-35160] {CVE-2024-27042}
- net/sched: Fix UAF when resolving a clash (Xin Long) [RHEL-51014] {CVE-2024-41040}
- tcp_metrics: validate source addr length (Guillaume Nault) [RHEL-52025] {CVE-2024-42154}
- NFSv4/pnfs: Fix a use-after-free bug in open (Benjamin Coddington) [RHEL-35508]
- NFSv4: Don't hold the layoutget locks across multiple RPC calls (Benjamin Coddington) [RHEL-35508]
- scsi: qedf: Make qedf_execute_tmf() non-preemptible (John Meneghini) [RHEL-51799] {CVE-2024-42124}
- Input: elantech - fix stack out of bound access in elantech_change_report_id() (CKI Backport Bot) [RHEL-41938] {CVE-2021-47097}
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect (CKI Backport Bot) [RHEL-28982] {CVE-2023-52478}
- drm/radeon: fix UBSAN warning in kv_dpm.c (CKI Backport Bot) [RHEL-48399] {CVE-2024-40988}
- usb: core: Don't hold the device lock while sleeping in do_proc_control() (Desnes Nunes) [RHEL-43646] {CVE-2021-47582}
- USB: core: Make do_proc_control() and do_proc_bulk() killable (Desnes Nunes) [RHEL-43646] {CVE-2021-47582}
- scsi: qedi: Fix crash while reading debugfs attribute (CKI Backport Bot) [RHEL-48327] {CVE-2024-40978}
- wifi: mt76: mt7921s: fix potential hung tasks during chip recovery (CKI Backport Bot) [RHEL-48309] {CVE-2024-40977}
- net: tcp: accept old ack during closing (Jamie Bainbridge) [RHEL-52433]
- wifi: iwlwifi: mvm: don't read past the mfuart notifcation (CKI Backport Bot) [RHEL-48016] {CVE-2024-40941}
- net/iucv: fix use after free in iucv_sock_close() (Mete Durlu) [RHEL-53988]
- wifi: iwlwifi: mvm: check n_ssids before accessing the ssids (CKI Backport Bot) [RHEL-47908] {CVE-2024-40929}
- Input: aiptek - properly check endpoint type (Benjamin Tissoires) [RHEL-48963] {CVE-2022-48836}
- Input: aiptek - use descriptors of current altsetting (Benjamin Tissoires) [RHEL-48963] {CVE-2022-48836}
- Input: aiptek - fix endpoint sanity check (Benjamin Tissoires) [RHEL-48963] {CVE-2022-48836}
- usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB (CKI Backport Bot) [RHEL-52373] {CVE-2024-42226}
- wifi: mt76: replace skb_put with skb_put_zero (CKI Backport Bot) [RHEL-52366] {CVE-2024-42225}
- wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup() (CKI Backport Bot) [RHEL-47776] {CVE-2024-40912}
- wifi: cfg80211: Lock wiphy in cfg80211_get_station (CKI Backport Bot) [RHEL-47758] {CVE-2024-40911}
- VMCI: Use struct_size() in kmalloc() (Steve Best) [RHEL-37325] {CVE-2024-35944}
- VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (Steve Best) [RHEL-37325] {CVE-2024-35944}
- VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (Steve Best) [RHEL-37325] {CVE-2024-35944}
- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (Jose Ignacio Tornos Martinez) [RHEL-51761] {CVE-2024-42114}
- usb: atm: cxacru: fix endpoint checking in cxacru_bind() (CKI Backport Bot) [RHEL-51442] {CVE-2024-41097}
- nfs: handle error of rpc_proc_register() in init_nfs_fs() (Scott Mayhew) [RHEL-39904] {CVE-2024-36939}
- drm/radeon: check bo_va->bo is non-NULL before using it (CKI Backport Bot) [RHEL-51184] {CVE-2024-41060}
- udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port(). (CKI Backport Bot) [RHEL-51027] {CVE-2024-41041}
- USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor (CKI Backport Bot) [RHEL-50961] {CVE-2024-41035}
- tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). (CKI Backport Bot) [RHEL-44408] {CVE-2024-37356}
- tcp: avoid too many retransmit packets (Florian Westphal) [RHEL-48627] {CVE-2024-41007}
- tcp: use signed arithmetic in tcp_rtx_probe0_timed_out() (Florian Westphal) [RHEL-48627]
- net: tcp: fix unexcepted socket die when snd_wnd is 0 (Florian Westphal) [RHEL-48627]
- tcp: refactor tcp_retransmit_timer() (Florian Westphal) [RHEL-48627]
- tcp: exit if nothing to retransmit on RTO timeout (Florian Westphal) [RHEL-48627]
- netfilter: nf_tables: Reject tables of unsupported family (Florian Westphal) [RHEL-21418] {CVE-2023-6040}

[4.18.0-553.17.1.el8_10]
- kyber: fix out of bounds access when preempted (Ming Lei) [RHEL-27258] {CVE-2021-46984}
- vfs: don't mod negative dentry count when on shrinker list (Brian Foster) [RHEL-35874]
- fs/dcache: Re-use value stored to dentry->d_flags instead of re-reading (Brian Foster) [RHEL-35874]
- fbmem: Do not delete the mode that is still in use (CKI Backport Bot) [RHEL-37796] {CVE-2021-47338}
- netpoll: Fix race condition in netpoll_owner_active (CKI Backport Bot) [RHEL-49361] {CVE-2024-41005}
- firmware: arm_scpi: Fix string overflow in SCPI genpd driver (Mark Salter) [RHEL-43702] {CVE-2021-47609}
- ipv6: prevent possible NULL dereference in rt6_probe() (Guillaume Nault) [RHEL-48149] {CVE-2024-40960}
- HID: i2c-hid-of: fix NULL-deref on failed power up (CKI Backport Bot) [RHEL-31598] {CVE-2024-26717}
- cpufreq: amd-pstate: fix memory leak on CPU EPP exit (CKI Backport Bot) [RHEL-48489] {CVE-2024-40997}
- x86/mm/pat: fix VM_PAT handling in COW mappings (Chris von Recklinghausen) [RHEL-37258] {CVE-2024-35877}
- PCI/PM: Drain runtime-idle callbacks before driver removal (Myron Stowe) [RHEL-42937] {CVE-2024-35809}
- PCI: Drop pci_device_remove() test of pci_dev->driver (Myron Stowe) [RHEL-42937] {CVE-2024-35809}
- drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (Mika PenttilƤ) [RHEL-26909] {CVE-2023-52470}
- USB: core: Fix hang in usb_kill_urb by adding memory barriers (Desnes Nunes) [RHEL-43979] {CVE-2022-48760}
- cifs: fix bad fids sent over wire (Paulo Alcantara) [RHEL-52517]
- smb3: add additional null check in SMB311_posix_mkdir (Paulo Alcantara) [RHEL-52517]
- smb3: add additional null check in SMB2_tcon (Paulo Alcantara) [RHEL-52517]
- smb3: add additional null check in SMB2_open (Paulo Alcantara) [RHEL-52517]
- smb3: add additional null check in SMB2_ioctl (Paulo Alcantara) [RHEL-52517]
- selftests: forwarding: devlink_lib: Wait for udev events after reloading (Mark Langsdorf) [RHEL-47642] {CVE-2024-39501}
- drivers: core: synchronize really_probe() and dev_uevent() (Mark Langsdorf) [RHEL-47642] {CVE-2024-39501}
- udp: do not accept non-tunnel GSO skbs landing in a tunnel (Xin Long) [RHEL-42997] {CVE-2024-35884}
- filelock: Remove locks reliably when fcntl/close race is detected (Bill O'Donnell) [RHEL-50170] {CVE-2024-41012}
- Input: add bounds checking to input_set_capability() (Benjamin Tissoires) [RHEL-21413] {CVE-2022-48619}
- xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() (CKI Backport Bot) [RHEL-48130] {CVE-2024-40959}
- blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (Ming Lei) [RHEL-33695]
- blk-cgroup: fix list corruption from resetting io stat (Ming Lei) [RHEL-33695]
- net: do not leave a dangling sk pointer, when socket creation fails (CKI Backport Bot) [RHEL-48060] {CVE-2024-40954}
- perf/x86/lbr: Filter vsyscall addresses (Michael Petlan) [RHEL-28991] {CVE-2023-52476}
- vmci: prevent speculation leaks by sanitizing event in event_deliver() (CKI Backport Bot) [RHEL-47678] {CVE-2024-39499}
- serial: core: fix transmit-buffer reset and memleak (Steve Best) [RHEL-38731] {CVE-2021-47527}
- powerpc/pseries: Whitelist dtl slub object for copying to userspace (Mamatha Inamdar) [RHEL-51236] {CVE-2024-41065}
- powerpc/eeh: avoid possible crash when edev->pdev changes (Mamatha Inamdar) [RHEL-51220] {CVE-2024-41064}
- x86: stop playing stack games in profile_pc() (Steve Best) [RHEL-51643] {CVE-2024-42096}
- mptcp: ensure snd_una is properly initialized on connect (Florian Westphal) [RHEL-47933 RHEL-47934] {CVE-2024-40931}
- liquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet (CKI Backport Bot) [RHEL-47492] {CVE-2024-39506}
- tun: add missing verification for short frame (Patrick Talbert) [RHEL-50194] {CVE-2024-41091}
- tap: add missing verification for short frame (Patrick Talbert) [RHEL-50279] {CVE-2024-41090}
- usb-storage: alauda: Check whether the media is initialized (Desnes Nunes) [RHEL-43708] {CVE-2024-38619}
- usb-storage: alauda: Fix uninit-value in alauda_check_media() (Desnes Nunes) [RHEL-43708] {CVE-2024-38619}
- hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary structure field (Steve Best) [RHEL-37723] {CVE-2021-47384}
- block: fix that util can be greater than 100% (Ming Lei) [RHEL-23074]
- block: support to account io_ticks precisely (Ming Lei) [RHEL-23074]
- watchdog: Fix possible use-after-free by calling del_timer_sync() (Steve Best) [RHEL-38795] {CVE-2021-47321}
- hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field (Steve Best) [RHEL-37719] {CVE-2021-47385}
- mlxsw: spectrum: Protect driver from buggy firmware (CKI Backport Bot) [RHEL-42245] {CVE-2021-47560}
- mlxsw: Verify the accessed index doesn't exceed the array length (CKI Backport Bot) [RHEL-42245] {CVE-2021-47560}
- dm: call the resume method on internal suspend (Benjamin Marzinski) [RHEL-41835] {CVE-2024-26880}
- tty: Fix out-of-bound vmalloc access in imageblit (Steve Best) [RHEL-37727] {CVE-2021-47383}
- hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary structure field (Steve Best) [RHEL-37715] {CVE-2021-47386}
- hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs (Steve Best) [RHEL-37710] {CVE-2021-47393}
- nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells (Steve Best) [RHEL-38436] {CVE-2021-47497}
- driver core: auxiliary bus: Fix memory leak when driver_register() fail (Steve Best) [RHEL-37901] {CVE-2021-47287}
- phylib: fix potential use-after-free (cki-backport-bot) [RHEL-43764] {CVE-2022-48754}
- ptp: Fix possible memory leak in ptp_clock_register() (Hangbin Liu) [RHEL-38424] {CVE-2021-47455}
- NFSv4: Fix memory leak in nfs4_set_security_label (CKI Backport Bot) [RHEL-51315] {CVE-2024-41076}
- pinctrl: fix deadlock in create_pinctrl() when handling -EPROBE_DEFER (CKI Backport Bot) [RHEL-51618] {CVE-2024-42090}
- ftruncate: pass a signed offset (CKI Backport Bot) [RHEL-51598] {CVE-2024-42084}
- af_unix: Fix garbage collector racing against connect() (Felix Maurer) [RHEL-34225] {CVE-2024-26923}
- virtio-net: Add validation for used length (Laurent Vivier) [RHEL-42080] {CVE-2021-47352}
- net: fix possible store tearing in neigh_periodic_work() (Antoine Tenart) [RHEL-42359] {CVE-2023-52522}
- tunnels: fix out of bounds access when building IPv6 PMTU error (Antoine Tenart) [RHEL-41823] {CVE-2024-26665}
- vt_ioctl: fix array_index_nospec in vt_setactivate (John W. Linville) [RHEL-49141] {CVE-2022-48804}
- Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() (CKI Backport Bot) [RHEL-38302] {CVE-2023-52840}
- netns: Make get_net_ns() handle zero refcount net (Antoine Tenart) [RHEL-48105] {CVE-2024-40958}
- tracing: Ensure visibility when inserting an element into tracing_map (Michael Petlan) [RHEL-30457] {CVE-2024-26645}
- KVM: s390: fix LPSWEY handling (CKI Backport Bot) [RHEL-50072]
- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files (CKI Backport Bot) [RHEL-51144] {CVE-2024-41056}
- SUNRPC: Fix a race to wake a sync task (Benjamin Coddington) [RHEL-11843]
- firmware: cs_dsp: Fix overflow checking of wmfw header (CKI Backport Bot) [RHEL-50999] {CVE-2024-41039}
- firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers (CKI Backport Bot) [RHEL-50987] {CVE-2024-41038}
- net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() (Xin Long) [RHEL-48471] {CVE-2024-40995}
- net: fix out-of-bounds access in ops_init (Xin Long) [RHEL-43185] {CVE-2024-36883}
- x86/mce/therm_throt: Undo thermal polling properly on CPU offline (Steve Best) [RHEL-45310]
- x86/mce/therm_throt: Do not access uninitialized therm_work (Steve Best) [RHEL-45310]
- x86/mce/therm_throt: Mark throttle_active_work() as __maybe_unused (Steve Best) [RHEL-45310]
- x86/mce/therm_throt: Mask out read-only and reserved MSR bits (Steve Best) [RHEL-45310]
- x86/mce/therm_throt: Optimize notifications of thermal throttle (Steve Best) [RHEL-45310]
- jiffies: add utility function to calculate delta in ms (Steve Best) [RHEL-45310]
- x86/mce: Lower throttling MCE messages' priority to warning (Steve Best) [RHEL-45310]
- dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (Eder Zulian) [RHEL-37361] {CVE-2024-35989}
- xfs: don't walk off the end of a directory data block (CKI Backport Bot) [RHEL-50879] {CVE-2024-41013}
- xfs: add bounds checking to xlog_recover_process_data (CKI Backport Bot) [RHEL-50856] {CVE-2024-41014}
- dm-crypt: limit the size of encryption requests (Benjamin Marzinski) [RHEL-29330]
- netfilter: flowtable: remove nf_ct_l4proto_find() call (Florian Westphal) [RHEL-49589]



ELSA-2024-6989 Moderate: Oracle Linux 8 expat security update


Oracle Linux Security Advisory ELSA-2024-6989

http://linux.oracle.com/errata/ELSA-2024-6989.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
expat-2.2.5-15.0.1.el8_10.i686.rpm
expat-2.2.5-15.0.1.el8_10.x86_64.rpm
expat-devel-2.2.5-15.0.1.el8_10.i686.rpm
expat-devel-2.2.5-15.0.1.el8_10.x86_64.rpm

aarch64:
expat-2.2.5-15.0.1.el8_10.aarch64.rpm
expat-devel-2.2.5-15.0.1.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//expat-2.2.5-15.0.1.el8_10.src.rpm

Related CVEs:

CVE-2024-45490
CVE-2024-45491
CVE-2024-45492

Description of changes:

[2.2.5-15.0.1]
- lib: Prevent integer overflow in doProlog [CVE-2022-23990][Orabug: 33910314]

[2.2.5-15]
- Rebuild for test reconfiguration

[2.2.5-14]
- Fix multiple CVEs
- Fix CVE-2024-45492 integer overflow
- Fix CVE-2024-45491 Integer Overflow or Wraparound
- Fix CVE-2024-45490 Negative Length Parsing Vulnerability
- Resolves: RHEL-57505
- Resolves: RHEL-57493
- Resolves: RHEL-56751



ELSA-2024-6987 Moderate: Oracle Linux 8 emacs security update


Oracle Linux Security Advisory ELSA-2024-6987

http://linux.oracle.com/errata/ELSA-2024-6987.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
emacs-26.1-12.el8_10.x86_64.rpm
emacs-common-26.1-12.el8_10.x86_64.rpm
emacs-filesystem-26.1-12.el8_10.noarch.rpm
emacs-lucid-26.1-12.el8_10.x86_64.rpm
emacs-nox-26.1-12.el8_10.x86_64.rpm
emacs-terminal-26.1-12.el8_10.noarch.rpm

aarch64:
emacs-26.1-12.el8_10.aarch64.rpm
emacs-common-26.1-12.el8_10.aarch64.rpm
emacs-filesystem-26.1-12.el8_10.noarch.rpm
emacs-lucid-26.1-12.el8_10.aarch64.rpm
emacs-nox-26.1-12.el8_10.aarch64.rpm
emacs-terminal-26.1-12.el8_10.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//emacs-26.1-12.el8_10.src.rpm

Related CVEs:

CVE-2024-30203
CVE-2024-30205
CVE-2024-39331

Description of changes:

[1:26.1-12]
- org-file-contents: Consider all remote files unsafe (CVE-2024-30205)
- org-link-expand-abbrev: Do not evaluate arbitrary unsafe Elisp code (CVE-2024-39331)
- Make Gnus treats inline MIME contents as untrusted (CVE-2024-30203)
- Disable xwidgets (RHEL-14549)



ELSA-2024-6986 Low: Oracle Linux 8 nano security update


Oracle Linux Security Advisory ELSA-2024-6986

http://linux.oracle.com/errata/ELSA-2024-6986.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
nano-2.9.8-3.el8_10.x86_64.rpm

aarch64:
nano-2.9.8-3.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//nano-2.9.8-3.el8_10.src.rpm

Related CVEs:

CVE-2024-5742

Description of changes:

[2.9.8-3]
- fix incomplete backport of the fix for the emergency file replacement
vulnerability (RHEL-35236)

[2.9.8-2]
- fix emergency file replacement vulnerability (RHEL-35236)



ELBA-2024-6984 Oracle Linux 8 firewalld bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-6984

http://linux.oracle.com/errata/ELBA-2024-6984.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
firewall-applet-0.9.11-9.0.1.el8_10.noarch.rpm
firewall-config-0.9.11-9.0.1.el8_10.noarch.rpm
firewalld-0.9.11-9.0.1.el8_10.noarch.rpm
firewalld-filesystem-0.9.11-9.0.1.el8_10.noarch.rpm
python3-firewall-0.9.11-9.0.1.el8_10.noarch.rpm

aarch64:
firewall-applet-0.9.11-9.0.1.el8_10.noarch.rpm
firewall-config-0.9.11-9.0.1.el8_10.noarch.rpm
firewalld-0.9.11-9.0.1.el8_10.noarch.rpm
firewalld-filesystem-0.9.11-9.0.1.el8_10.noarch.rpm
python3-firewall-0.9.11-9.0.1.el8_10.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//firewalld-0.9.11-9.0.1.el8_10.src.rpm

Description of changes:

[0.9.11-9.0.1]
- Remove capsule file as well, since it references removed config [Orabug: 33513329]
- discard empty RH-Satellite-6.xml [Orabug: 30328734]
- Red Hat Satellite and Red Hat high availaibility reference found in cockpit UI [Orabug: 30257573]

[0.9.11-9]
- feat(direct): avoid iptables flush if using nftables backend



ELBA-2024-6988 Oracle Linux 8 glibc bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-6988

http://linux.oracle.com/errata/ELBA-2024-6988.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
compat-libpthread-nonshared-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-2.28-251.0.2.el8_10.5.i686.rpm
glibc-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-all-langpacks-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-common-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-devel-2.28-251.0.2.el8_10.5.i686.rpm
glibc-devel-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-doc-2.28-251.0.2.el8_10.5.noarch.rpm
glibc-gconv-extra-2.28-251.0.2.el8_10.5.i686.rpm
glibc-gconv-extra-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-headers-2.28-251.0.2.el8_10.5.i686.rpm
glibc-headers-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-aa-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-af-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-agr-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ak-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-am-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-an-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-anp-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ar-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-as-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ast-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ayc-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-az-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-be-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-bem-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ber-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-bg-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-bhb-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-bho-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-bi-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-bn-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-bo-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-br-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-brx-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-bs-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-byn-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ca-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ce-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-chr-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-cmn-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-crh-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-cs-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-csb-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-cv-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-cy-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-da-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-de-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-doi-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-dsb-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-dv-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-dz-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-el-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-en-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-eo-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-es-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-et-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-eu-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-fa-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ff-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-fi-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-fil-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-fo-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-fr-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-fur-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-fy-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ga-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-gd-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-gez-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-gl-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-gu-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-gv-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ha-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-hak-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-he-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-hi-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-hif-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-hne-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-hr-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-hsb-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ht-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-hu-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-hy-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ia-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-id-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ig-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ik-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-is-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-it-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-iu-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ja-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ka-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-kab-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-kk-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-kl-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-km-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-kn-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ko-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-kok-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ks-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ku-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-kw-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ky-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-lb-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-lg-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-li-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-lij-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ln-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-lo-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-lt-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-lv-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-lzh-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-mag-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-mai-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-mfe-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-mg-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-mhr-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-mi-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-miq-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-mjw-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-mk-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ml-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-mn-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-mni-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-mr-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ms-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-mt-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-my-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-nan-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-nb-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-nds-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ne-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-nhn-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-niu-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-nl-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-nn-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-nr-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-nso-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-oc-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-om-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-or-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-os-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-pa-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-pap-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-pl-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ps-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-pt-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-quz-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-raj-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ro-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ru-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-rw-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-sa-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-sah-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-sat-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-sc-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-sd-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-se-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-sgs-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-shn-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-shs-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-si-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-sid-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-sk-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-sl-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-sm-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-so-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-sq-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-sr-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ss-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-st-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-sv-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-sw-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-szl-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ta-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-tcy-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-te-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-tg-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-th-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-the-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ti-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-tig-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-tk-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-tl-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-tn-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-to-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-tpi-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-tr-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ts-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-tt-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ug-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-uk-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-unm-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ur-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-uz-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-ve-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-vi-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-wa-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-wae-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-wal-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-wo-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-xh-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-yi-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-yo-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-yue-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-yuw-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-zh-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-langpack-zu-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-locale-source-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-minimal-langpack-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-utils-2.28-251.0.2.el8_10.5.x86_64.rpm
libnsl-2.28-251.0.2.el8_10.5.i686.rpm
libnsl-2.28-251.0.2.el8_10.5.x86_64.rpm
nscd-2.28-251.0.2.el8_10.5.x86_64.rpm
nss_db-2.28-251.0.2.el8_10.5.i686.rpm
nss_db-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-benchtests-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-nss-devel-2.28-251.0.2.el8_10.5.i686.rpm
glibc-nss-devel-2.28-251.0.2.el8_10.5.x86_64.rpm
glibc-static-2.28-251.0.2.el8_10.5.i686.rpm
glibc-static-2.28-251.0.2.el8_10.5.x86_64.rpm
nss_hesiod-2.28-251.0.2.el8_10.5.i686.rpm
nss_hesiod-2.28-251.0.2.el8_10.5.x86_64.rpm

aarch64:
compat-libpthread-nonshared-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-all-langpacks-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-common-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-devel-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-doc-2.28-251.0.2.el8_10.5.noarch.rpm
glibc-gconv-extra-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-headers-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-aa-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-af-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-agr-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ak-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-am-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-an-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-anp-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ar-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-as-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ast-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ayc-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-az-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-be-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-bem-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ber-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-bg-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-bhb-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-bho-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-bi-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-bn-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-bo-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-br-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-brx-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-bs-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-byn-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ca-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ce-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-chr-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-cmn-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-crh-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-cs-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-csb-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-cv-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-cy-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-da-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-de-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-doi-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-dsb-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-dv-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-dz-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-el-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-en-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-eo-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-es-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-et-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-eu-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-fa-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ff-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-fi-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-fil-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-fo-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-fr-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-fur-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-fy-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ga-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-gd-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-gez-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-gl-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-gu-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-gv-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ha-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-hak-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-he-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-hi-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-hif-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-hne-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-hr-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-hsb-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ht-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-hu-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-hy-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ia-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-id-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ig-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ik-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-is-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-it-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-iu-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ja-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ka-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-kab-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-kk-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-kl-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-km-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-kn-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ko-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-kok-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ks-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ku-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-kw-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ky-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-lb-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-lg-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-li-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-lij-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ln-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-lo-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-lt-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-lv-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-lzh-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-mag-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-mai-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-mfe-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-mg-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-mhr-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-mi-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-miq-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-mjw-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-mk-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ml-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-mn-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-mni-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-mr-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ms-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-mt-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-my-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-nan-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-nb-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-nds-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ne-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-nhn-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-niu-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-nl-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-nn-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-nr-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-nso-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-oc-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-om-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-or-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-os-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-pa-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-pap-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-pl-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ps-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-pt-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-quz-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-raj-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ro-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ru-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-rw-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-sa-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-sah-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-sat-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-sc-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-sd-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-se-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-sgs-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-shn-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-shs-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-si-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-sid-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-sk-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-sl-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-sm-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-so-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-sq-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-sr-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ss-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-st-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-sv-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-sw-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-szl-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ta-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-tcy-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-te-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-tg-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-th-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-the-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ti-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-tig-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-tk-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-tl-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-tn-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-to-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-tpi-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-tr-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ts-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-tt-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ug-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-uk-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-unm-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ur-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-uz-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-ve-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-vi-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-wa-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-wae-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-wal-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-wo-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-xh-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-yi-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-yo-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-yue-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-yuw-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-zh-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-langpack-zu-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-locale-source-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-minimal-langpack-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-utils-2.28-251.0.2.el8_10.5.aarch64.rpm
libnsl-2.28-251.0.2.el8_10.5.aarch64.rpm
nscd-2.28-251.0.2.el8_10.5.aarch64.rpm
nss_db-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-benchtests-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-nss-devel-2.28-251.0.2.el8_10.5.aarch64.rpm
glibc-static-2.28-251.0.2.el8_10.5.aarch64.rpm
nss_hesiod-2.28-251.0.2.el8_10.5.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//glibc-2.28-251.0.2.el8_10.5.src.rpm

Description of changes:

[2.28-251.0.2.5]
- Forward port of Oracle patches over 2.28-251.4
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
Oracle history:
August-26-2024 Jose E. Marchesi [jose.marchesi@oracle.com] - 2.28-251.0.2.4
- Forward port of Oracle patches over 2.28-251.4
Reviewed-by: David Faust [david.faust@oracle.com]
May-24-2024 Cupertino Miranda [cupertino.miranda@oracle.com] - 2.28-251.0.2.2
- Forward port of Oracle patches over 2.28-251.2
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
May-23-2024 Cupertino Miranda [cupertino.miranda@oracle.com] - 2.28-251.0.2.1
- Forward port of Oracle patches over 2.28-251.1
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
May-22-2024 Cupertino Miranda [cupertino.miranda@oracle.com] - 2.28-251.0.2
- Forward port of Oracle patches for ol8-u10
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
March-28-2024 Cupertino Miranda [cupertino.miranda@oracle.com] - 2.28-251.0.1
- Forward port of Oracle patches for ol8-u10-beta
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
March-5-2024 Cupertino Miranda [cupertino.miranda@oracle.com] - 2.28-236.0.1.12
- Forward port of Oracle patches.
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
November-14-2023 Cupertino Miranda [cupertino.miranda@oracle.com] - 2.28-236.0.1.7
- Forward port of Oracle patches.
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
October-4-2023 Cupertino Miranda [cupertino.miranda@oracle.com] - 2.28-236.0.1.6
- Forward port of Oracle patches.
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
April-21-2023 Cupertino Miranda [cupertino.miranda@oracle.com] - 2.28-225.0.3
- OraBug 35317410 Glibc tunable to disable huge pages on pthread_create stacks
- Created tunable glibc.pthread.stack_hugetlb to control when hugepages
can be used for stack allocation.
- In case THP are enabled and glibc.pthread.stack_hugetlb is set to
0, glibc will madvise the kernel not to use allow hugepages for stack
allocations.
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
April-11-2023 Cupertino Miranda [cupertino.miranda@oracle.com] - 2.28-225.0.2
- OraBug: 35268809 Fixed initialization of VDSO for tcache_key_initialize
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
March-28-2023 Cupertino Miranda [cupertino.miranda@oracle.com] - 2.28-225.0.1
- Merge of Oracle patches for ol8u8 beta
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
September-28-2022 Patrick McGehearty [patrick.mcgehearty@oracle.com] - 2.28-211.0.1
- Merge of Oracle patches for ol8u7 beta
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
August-8-2022 Patrick McGehearty [patrick.mcgehearty@oracle.com] - 2.28-189.5.0.2
- Enable VDSO on x86_64, aarch64, i386, arm, and mips statically linked programs.
- These changes enable reading the realtime clock without a kernel syscall.
OraBug: 30478315
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
May-2-2022 Patrick McGehearty [patrick.mcgehearty@oracle.com] - 2.28-199.0.1
- Merge of patches from c8s 199 with ol8u6 beta
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
- Update siginfo constants from linux kernel (OraBug: 33734528)
- Remove limit on MALLOC_MMAP_THRESHOLD tunable (Orabug: 29630826)
- Provide glibc.pthread.mutex_spin_count tunable for pthread adaptive
- spin mutex (Orabug: 27982358)
Reviewed-by: Qing Zhao [qing.zhao@oracle.com]
- add Ampere emag to tunable cpu list (Patrick McGehearty)
- add optimized memset for emag
- add an ASIMD variant of strlen for falkor
Orabug: 2700101.
- Modify glibc-ora28849085.patch so it works with RHCK kernels. (Orabug: 28849085)
- Make _IO_funlockfile match __funlockfile and _IO_flockfile match __flockfile
Both should test
if (stream->_flags & _IO_USER_LOCK) == 0)
_IO_lock_lock (*stream->_lock);
OraBug: 28481550.
Reviewed-by: Qing Zhao [qing.zhao@oracle.com]

[2.28-251.5]
- elf: Clarify and invert second argument of _dl_allocate_tls_init
- elf: Avoid re-initializing already allocated TLS in dlopen (RHEL-36147)



ELBA-2024-6983 Oracle Linux 8 libuser bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-6983

http://linux.oracle.com/errata/ELBA-2024-6983.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
libuser-0.62-26.el8_10.i686.rpm
libuser-0.62-26.el8_10.x86_64.rpm
python3-libuser-0.62-26.el8_10.x86_64.rpm
libuser-devel-0.62-26.el8_10.i686.rpm
libuser-devel-0.62-26.el8_10.x86_64.rpm

aarch64:
libuser-0.62-26.el8_10.aarch64.rpm
python3-libuser-0.62-26.el8_10.aarch64.rpm
libuser-devel-0.62-26.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//libuser-0.62-26.el8_10.src.rpm

Description of changes:

[0.62-26]
- fix findings from static application security testing (#RHEL-35578)
- translation update (#RHEL-12111)



ELBA-2024-6985 Oracle Linux 8 avahi bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-6985

http://linux.oracle.com/errata/ELBA-2024-6985.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
avahi-0.7-27.el8_10.1.i686.rpm
avahi-0.7-27.el8_10.1.x86_64.rpm
avahi-autoipd-0.7-27.el8_10.1.x86_64.rpm
avahi-glib-0.7-27.el8_10.1.i686.rpm
avahi-glib-0.7-27.el8_10.1.x86_64.rpm
avahi-gobject-0.7-27.el8_10.1.i686.rpm
avahi-gobject-0.7-27.el8_10.1.x86_64.rpm
avahi-libs-0.7-27.el8_10.1.i686.rpm
avahi-libs-0.7-27.el8_10.1.x86_64.rpm
avahi-tools-0.7-27.el8_10.1.x86_64.rpm
avahi-ui-gtk3-0.7-27.el8_10.1.i686.rpm
avahi-ui-gtk3-0.7-27.el8_10.1.x86_64.rpm
python3-avahi-0.7-27.el8_10.1.x86_64.rpm
avahi-compat-howl-0.7-27.el8_10.1.i686.rpm
avahi-compat-howl-0.7-27.el8_10.1.x86_64.rpm
avahi-compat-howl-devel-0.7-27.el8_10.1.i686.rpm
avahi-compat-howl-devel-0.7-27.el8_10.1.x86_64.rpm
avahi-compat-libdns_sd-0.7-27.el8_10.1.i686.rpm
avahi-compat-libdns_sd-0.7-27.el8_10.1.x86_64.rpm
avahi-compat-libdns_sd-devel-0.7-27.el8_10.1.i686.rpm
avahi-compat-libdns_sd-devel-0.7-27.el8_10.1.x86_64.rpm
avahi-devel-0.7-27.el8_10.1.i686.rpm
avahi-devel-0.7-27.el8_10.1.x86_64.rpm
avahi-glib-devel-0.7-27.el8_10.1.i686.rpm
avahi-glib-devel-0.7-27.el8_10.1.x86_64.rpm
avahi-gobject-devel-0.7-27.el8_10.1.i686.rpm
avahi-gobject-devel-0.7-27.el8_10.1.x86_64.rpm
avahi-ui-0.7-27.el8_10.1.i686.rpm
avahi-ui-0.7-27.el8_10.1.x86_64.rpm
avahi-ui-devel-0.7-27.el8_10.1.i686.rpm
avahi-ui-devel-0.7-27.el8_10.1.x86_64.rpm

aarch64:
avahi-0.7-27.el8_10.1.aarch64.rpm
avahi-autoipd-0.7-27.el8_10.1.aarch64.rpm
avahi-glib-0.7-27.el8_10.1.aarch64.rpm
avahi-gobject-0.7-27.el8_10.1.aarch64.rpm
avahi-libs-0.7-27.el8_10.1.aarch64.rpm
avahi-tools-0.7-27.el8_10.1.aarch64.rpm
avahi-ui-gtk3-0.7-27.el8_10.1.aarch64.rpm
python3-avahi-0.7-27.el8_10.1.aarch64.rpm
avahi-compat-howl-0.7-27.el8_10.1.aarch64.rpm
avahi-compat-howl-devel-0.7-27.el8_10.1.aarch64.rpm
avahi-compat-libdns_sd-0.7-27.el8_10.1.aarch64.rpm
avahi-compat-libdns_sd-devel-0.7-27.el8_10.1.aarch64.rpm
avahi-devel-0.7-27.el8_10.1.aarch64.rpm
avahi-glib-devel-0.7-27.el8_10.1.aarch64.rpm
avahi-gobject-devel-0.7-27.el8_10.1.aarch64.rpm
avahi-ui-0.7-27.el8_10.1.aarch64.rpm
avahi-ui-devel-0.7-27.el8_10.1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//avahi-0.7-27.el8_10.1.src.rpm

Description of changes:

[0.7-27.1]
- fix file attributes for /run/avahi-daemon (RHEL-5631)
- fix two memory leaks (RHEL-43458)



ELBA-2024-6982 Oracle Linux 8 blktrace bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-6982

http://linux.oracle.com/errata/ELBA-2024-6982.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
blktrace-1.2.0-11.el8_10.x86_64.rpm
iowatcher-1.2.0-11.el8_10.x86_64.rpm

aarch64:
blktrace-1.2.0-11.el8_10.aarch64.rpm
iowatcher-1.2.0-11.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//blktrace-1.2.0-11.el8_10.src.rpm

Description of changes:

[1.2.0-11]
- fix hang when BLKTRACESETUP fails and "-o -" is used
- Related: RHEL-17500



ELBA-2024-6981 Oracle Linux 8 libldb bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-6981

http://linux.oracle.com/errata/ELBA-2024-6981.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
ldb-tools-2.8.0-1.el8_10.x86_64.rpm
libldb-2.8.0-1.el8_10.i686.rpm
libldb-2.8.0-1.el8_10.x86_64.rpm
libldb-devel-2.8.0-1.el8_10.i686.rpm
libldb-devel-2.8.0-1.el8_10.x86_64.rpm
python3-ldb-2.8.0-1.el8_10.i686.rpm
python3-ldb-2.8.0-1.el8_10.x86_64.rpm
python-ldb-devel-common-2.8.0-1.el8_10.i686.rpm
python-ldb-devel-common-2.8.0-1.el8_10.x86_64.rpm
python3-ldb-devel-2.8.0-1.el8_10.i686.rpm
python3-ldb-devel-2.8.0-1.el8_10.x86_64.rpm

aarch64:
ldb-tools-2.8.0-1.el8_10.aarch64.rpm
libldb-2.8.0-1.el8_10.aarch64.rpm
libldb-devel-2.8.0-1.el8_10.aarch64.rpm
python3-ldb-2.8.0-1.el8_10.aarch64.rpm
python-ldb-devel-common-2.8.0-1.el8_10.aarch64.rpm
python3-ldb-devel-2.8.0-1.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//libldb-2.8.0-1.el8_10.src.rpm

Description of changes:

[2.8.0-1]
- resolves: RHEL-12109 - Fix performance regression with indexes



ELBA-2024-6979 Oracle Linux 8 stunnel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-6979

http://linux.oracle.com/errata/ELBA-2024-6979.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
stunnel-5.71-2.el8_10.x86_64.rpm

aarch64:
stunnel-5.71-2.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//stunnel-5.71-2.el8_10.src.rpm

Description of changes:

[5.71-2]
- Speed up loading client CA list from CAfile
Resolves: RHEL-46411
- Do not load all CAs in client mode to allow continued use of BEGIN TRUSTED CERTIFICATE format
Resolves: RHEL-50154

[5.71-2]
- Restore support for the NO_TLSv1.[123] values for the option directive
Resolves: RHEL-2340



ELBA-2024-6972 Oracle Linux 8 gnome-keyring bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-6972

http://linux.oracle.com/errata/ELBA-2024-6972.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
gnome-keyring-3.28.2-2.el8_10.x86_64.rpm
gnome-keyring-pam-3.28.2-2.el8_10.x86_64.rpm

aarch64:
gnome-keyring-3.28.2-2.el8_10.aarch64.rpm
gnome-keyring-pam-3.28.2-2.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//gnome-keyring-3.28.2-2.el8_10.src.rpm

Description of changes:

[3.28.2-2]
- Avoid SSH agent deadlocks (RHEL-11916)



ELSA-2024-6973 Moderate: Oracle Linux 8 dovecot security update


Oracle Linux Security Advisory ELSA-2024-6973

http://linux.oracle.com/errata/ELSA-2024-6973.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
dovecot-2.3.16-6.el8_10.x86_64.rpm
dovecot-mysql-2.3.16-6.el8_10.x86_64.rpm
dovecot-pgsql-2.3.16-6.el8_10.x86_64.rpm
dovecot-pigeonhole-2.3.16-6.el8_10.x86_64.rpm
dovecot-2.3.16-6.el8_10.i686.rpm
dovecot-devel-2.3.16-6.el8_10.i686.rpm
dovecot-devel-2.3.16-6.el8_10.x86_64.rpm

aarch64:
dovecot-2.3.16-6.el8_10.aarch64.rpm
dovecot-mysql-2.3.16-6.el8_10.aarch64.rpm
dovecot-pgsql-2.3.16-6.el8_10.aarch64.rpm
dovecot-pigeonhole-2.3.16-6.el8_10.aarch64.rpm
dovecot-devel-2.3.16-6.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//dovecot-2.3.16-6.el8_10.src.rpm

Related CVEs:

CVE-2024-23184
CVE-2024-23185

Description of changes:

[1:2.3.16-6]
- fix CVE-2024-23185: very large headers can cause resource exhaustion when parsing message (RHEL-55219)
- fix CVE-2024-23184: using a large number of address headers may trigger a denial of service (RHEL-55206)



ELBA-2024-6971 Oracle Linux 8 edk2 bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-6971

http://linux.oracle.com/errata/ELBA-2024-6971.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
edk2-ovmf-20220126gitbb1bba3d77-13.el8_10.3.noarch.rpm

aarch64:
edk2-aarch64-20220126gitbb1bba3d77-13.el8_10.3.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//edk2-20220126gitbb1bba3d77-13.el8_10.3.src.rpm

Description of changes:

[20220126gitbb1bba3d77-13.el8.3]
- edk2-OvmfPkg-Add-Hash2DxeCrypto-to-OvmfPkg.patch [RHEL-53009]
- Resolves: RHEL-53009
(No http boot support on edk2-ovmf-20231122-6.el9_4.2 [rhel-8.10.z])



ELBA-2024-6978 Oracle Linux 8 samba bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-6978

http://linux.oracle.com/errata/ELBA-2024-6978.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
ctdb-4.19.4-5.0.1.el8_10.x86_64.rpm
libnetapi-4.19.4-5.0.1.el8_10.i686.rpm
libnetapi-4.19.4-5.0.1.el8_10.x86_64.rpm
libsmbclient-4.19.4-5.0.1.el8_10.i686.rpm
libsmbclient-4.19.4-5.0.1.el8_10.x86_64.rpm
libwbclient-4.19.4-5.0.1.el8_10.i686.rpm
libwbclient-4.19.4-5.0.1.el8_10.x86_64.rpm
python3-samba-4.19.4-5.0.1.el8_10.i686.rpm
python3-samba-4.19.4-5.0.1.el8_10.x86_64.rpm
python3-samba-dc-4.19.4-5.0.1.el8_10.x86_64.rpm
python3-samba-test-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-client-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-client-libs-4.19.4-5.0.1.el8_10.i686.rpm
samba-client-libs-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-common-4.19.4-5.0.1.el8_10.noarch.rpm
samba-common-libs-4.19.4-5.0.1.el8_10.i686.rpm
samba-common-libs-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-common-tools-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-dc-libs-4.19.4-5.0.1.el8_10.i686.rpm
samba-dc-libs-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-dcerpc-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-krb5-printing-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-ldb-ldap-modules-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-libs-4.19.4-5.0.1.el8_10.i686.rpm
samba-libs-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-pidl-4.19.4-5.0.1.el8_10.noarch.rpm
samba-test-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-test-libs-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-tools-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-usershares-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-vfs-iouring-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-winbind-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-winbind-clients-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-winbind-krb5-locator-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-winbind-modules-4.19.4-5.0.1.el8_10.i686.rpm
samba-winbind-modules-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-winexe-4.19.4-5.0.1.el8_10.x86_64.rpm
libnetapi-devel-4.19.4-5.0.1.el8_10.i686.rpm
libnetapi-devel-4.19.4-5.0.1.el8_10.x86_64.rpm
libsmbclient-devel-4.19.4-5.0.1.el8_10.i686.rpm
libsmbclient-devel-4.19.4-5.0.1.el8_10.x86_64.rpm
libwbclient-devel-4.19.4-5.0.1.el8_10.i686.rpm
libwbclient-devel-4.19.4-5.0.1.el8_10.x86_64.rpm
python3-samba-devel-4.19.4-5.0.1.el8_10.i686.rpm
python3-samba-devel-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-devel-4.19.4-5.0.1.el8_10.i686.rpm
samba-devel-4.19.4-5.0.1.el8_10.x86_64.rpm
samba-vfs-glusterfs-4.19.4-5.0.1.el8_10.x86_64.rpm

aarch64:
samba-vfs-glusterfs-4.19.4-5.0.1.el8_10.aarch64.rpm
ctdb-4.19.4-5.0.1.el8_10.aarch64.rpm
libnetapi-4.19.4-5.0.1.el8_10.aarch64.rpm
libsmbclient-4.19.4-5.0.1.el8_10.aarch64.rpm
libwbclient-4.19.4-5.0.1.el8_10.aarch64.rpm
python3-samba-4.19.4-5.0.1.el8_10.aarch64.rpm
python3-samba-dc-4.19.4-5.0.1.el8_10.aarch64.rpm
python3-samba-test-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-client-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-client-libs-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-common-4.19.4-5.0.1.el8_10.noarch.rpm
samba-common-libs-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-common-tools-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-dc-libs-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-dcerpc-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-krb5-printing-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-ldb-ldap-modules-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-libs-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-pidl-4.19.4-5.0.1.el8_10.noarch.rpm
samba-test-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-test-libs-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-tools-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-usershares-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-vfs-iouring-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-winbind-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-winbind-clients-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-winbind-krb5-locator-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-winbind-modules-4.19.4-5.0.1.el8_10.aarch64.rpm
libnetapi-devel-4.19.4-5.0.1.el8_10.aarch64.rpm
libsmbclient-devel-4.19.4-5.0.1.el8_10.aarch64.rpm
libwbclient-devel-4.19.4-5.0.1.el8_10.aarch64.rpm
python3-samba-devel-4.19.4-5.0.1.el8_10.aarch64.rpm
samba-devel-4.19.4-5.0.1.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//samba-4.19.4-5.0.1.el8_10.src.rpm

Description of changes:

[4.19.4-5.0.1]
- s3: winbindd: winbindd_pam: fix leak in extract_pac_vrfy_sigs [Orabug: 36518285]
- s3:passdb: Do not leak memory in pdb_tdb [Orabug: 36371377]
- Gluster volumes not accessible via Samba due to missing samba-vfs-glusterfs in OL8 [Orabug: 30205755]

[4.19.4-5]
- resolves: RHEL-45842 - Fix idmap_ad with trusted domains



ELSA-2024-6975 Moderate: Oracle Linux 8 python3 security update


Oracle Linux Security Advisory ELSA-2024-6975

http://linux.oracle.com/errata/ELSA-2024-6975.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
platform-python-3.6.8-67.0.1.el8_10.i686.rpm
platform-python-3.6.8-67.0.1.el8_10.x86_64.rpm
platform-python-debug-3.6.8-67.0.1.el8_10.i686.rpm
platform-python-debug-3.6.8-67.0.1.el8_10.x86_64.rpm
platform-python-devel-3.6.8-67.0.1.el8_10.i686.rpm
platform-python-devel-3.6.8-67.0.1.el8_10.x86_64.rpm
python3-idle-3.6.8-67.0.1.el8_10.i686.rpm
python3-idle-3.6.8-67.0.1.el8_10.x86_64.rpm
python3-libs-3.6.8-67.0.1.el8_10.i686.rpm
python3-libs-3.6.8-67.0.1.el8_10.x86_64.rpm
python3-test-3.6.8-67.0.1.el8_10.i686.rpm
python3-test-3.6.8-67.0.1.el8_10.x86_64.rpm
python3-tkinter-3.6.8-67.0.1.el8_10.i686.rpm
python3-tkinter-3.6.8-67.0.1.el8_10.x86_64.rpm

aarch64:
platform-python-3.6.8-67.0.1.el8_10.aarch64.rpm
platform-python-debug-3.6.8-67.0.1.el8_10.aarch64.rpm
platform-python-devel-3.6.8-67.0.1.el8_10.aarch64.rpm
python3-idle-3.6.8-67.0.1.el8_10.aarch64.rpm
python3-libs-3.6.8-67.0.1.el8_10.aarch64.rpm
python3-test-3.6.8-67.0.1.el8_10.aarch64.rpm
python3-tkinter-3.6.8-67.0.1.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//python3-3.6.8-67.0.1.el8_10.src.rpm

Related CVEs:

CVE-2024-4032
CVE-2024-6232
CVE-2024-6923

Description of changes:

[3.6.8-67.0.1]
- Add Oracle Linux distribution in platform.py [Orabug: 20812544]

[3.6.8-67]
- Security fix for CVE-2024-6232
Resolves: RHEL-57399

[3.6.8-66]
- Security fix for CVE-2024-6923
Resolves: RHEL-53065

[3.6.8-65]
- Build Python with -O3
- https://fedoraproject.org/wiki/Changes/Python_built_with_gcc_O3

[3.6.8-64]
- Add explicit RPM Provides for /usr/libexec/platform-python
Resolves: RHEL-48605

[3.6.8-63]
- Security fix for CVE-2024-4032
Resolves: RHEL-44060



ELBA-2024-6976 Oracle Linux 8 findutils bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-6976

http://linux.oracle.com/errata/ELBA-2024-6976.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
findutils-4.6.0-23.el8_10.x86_64.rpm

aarch64:
findutils-4.6.0-23.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//findutils-4.6.0-23.el8_10.src.rpm

Description of changes:

[1:4.6.0-23]
- fix autofs patch when stat was not performed (RHEL-45720)



ELBA-2024-6974 Oracle Linux 8 libX11 bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-6974

http://linux.oracle.com/errata/ELBA-2024-6974.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
libX11-1.6.8-9.el8_10.i686.rpm
libX11-1.6.8-9.el8_10.x86_64.rpm
libX11-common-1.6.8-9.el8_10.noarch.rpm
libX11-devel-1.6.8-9.el8_10.i686.rpm
libX11-devel-1.6.8-9.el8_10.x86_64.rpm
libX11-xcb-1.6.8-9.el8_10.i686.rpm
libX11-xcb-1.6.8-9.el8_10.x86_64.rpm

aarch64:
libX11-1.6.8-9.el8_10.aarch64.rpm
libX11-common-1.6.8-9.el8_10.noarch.rpm
libX11-devel-1.6.8-9.el8_10.aarch64.rpm
libX11-xcb-1.6.8-9.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//libX11-1.6.8-9.el8_10.src.rpm

Description of changes:

[1.6.8-9]
- Backport NULL check to avoid a crash
Resolves: https://issues.redhat.com/browse/RHEL-58444



ELBA-2024-6970 Oracle Linux 8 cloud-init bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-6970

http://linux.oracle.com/errata/ELBA-2024-6970.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
cloud-init-23.4-7.0.1.el8_10.8.noarch.rpm

aarch64:
cloud-init-23.4-7.0.1.el8_10.8.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//cloud-init-23.4-7.0.1.el8_10.8.src.rpm

Description of changes:

[23.4-7.0.1.el8_10.8]
- Update IPv6 IMDS endpoint to ULA and drop NIC identifier [Orabug: 35965980]
- Enable IPv6 [Orabug: 36502414]
- Added missing services in rhel/systemd/cloud-init.service [Orabug: 32183938]
- Increase retry value and add timeout for OCI [Orabug: 35329883]
- Fix log file permissions [Orabug: 35302985]
- Update detection logic for OL distros in config template [Orabug: 34845400]
- Added missing services in cloud-init.service.tmpl for sshd [Orabug: 32183938]
- Forward port applicable cloud-init 18.4-2.0.3 changes to cloud-init-18-5 [Orabug: 30435672]
- limit permissions [Orabug: 31352433]
- Changes to ignore all enslaved interfaces [Orabug: 30092148]
- Fix swap file size allocation logic to allocate maxsize [Orabug: 29952349]
- Make Oracle datasource detect dracut based config files [Orabug: 29956753]
- add modified version of enable-ec2_utils-to-stop-retrying-to-get-ec2-metadata.patch:
1. Enable ec2_utils.py having a way to stop retrying to get ec2 metadata
2. Apply stop retrying to get ec2 metadata to helper/openstack.py MetadataReader
Resolves: Oracle-Bug:41660 (Bugzilla)
- added OL to list of known distros

[23.4.0.1]
- Apply OpenELA fixes

[23.4-7.el8_10.8]
- ci-fix-Add-subnet-ipv4-ipv6-to-network-schema-5191.patch [RHEL-54155]
- Resolves: RHEL-54155
([RHEL 8.10] cloud-init schema validation fails.)



ELSA-2024-6962 Moderate: Oracle Linux 8 python3.11 security update


Oracle Linux Security Advisory ELSA-2024-6962

http://linux.oracle.com/errata/ELSA-2024-6962.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
python3.11-3.11.9-7.0.1.el8_10.x86_64.rpm
python3.11-devel-3.11.9-7.0.1.el8_10.i686.rpm
python3.11-devel-3.11.9-7.0.1.el8_10.x86_64.rpm
python3.11-libs-3.11.9-7.0.1.el8_10.i686.rpm
python3.11-libs-3.11.9-7.0.1.el8_10.x86_64.rpm
python3.11-rpm-macros-3.11.9-7.0.1.el8_10.noarch.rpm
python3.11-tkinter-3.11.9-7.0.1.el8_10.x86_64.rpm
python3.11-3.11.9-7.0.1.el8_10.i686.rpm
python3.11-debug-3.11.9-7.0.1.el8_10.i686.rpm
python3.11-debug-3.11.9-7.0.1.el8_10.x86_64.rpm
python3.11-idle-3.11.9-7.0.1.el8_10.i686.rpm
python3.11-idle-3.11.9-7.0.1.el8_10.x86_64.rpm
python3.11-test-3.11.9-7.0.1.el8_10.i686.rpm
python3.11-test-3.11.9-7.0.1.el8_10.x86_64.rpm
python3.11-tkinter-3.11.9-7.0.1.el8_10.i686.rpm

aarch64:
python3.11-3.11.9-7.0.1.el8_10.aarch64.rpm
python3.11-devel-3.11.9-7.0.1.el8_10.aarch64.rpm
python3.11-libs-3.11.9-7.0.1.el8_10.aarch64.rpm
python3.11-rpm-macros-3.11.9-7.0.1.el8_10.noarch.rpm
python3.11-tkinter-3.11.9-7.0.1.el8_10.aarch64.rpm
python3.11-debug-3.11.9-7.0.1.el8_10.aarch64.rpm
python3.11-idle-3.11.9-7.0.1.el8_10.aarch64.rpm
python3.11-test-3.11.9-7.0.1.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//python3.11-3.11.9-7.0.1.el8_10.src.rpm

Related CVEs:

CVE-2024-4032
CVE-2024-6923
CVE-2024-8088

Description of changes:

[3.11.9-7.0.1]
- Update rpm-macros description [Orabug: 36024572]

[3.11.9-7]
- Security fix for CVE-2024-8088
Resolves: RHEL-55934

[3.11.9-6]
- Security fix for CVE-2024-6923
Resolves: RHEL-53089

[3.11.9-5]
- Properly propagate the optimization flags to C extensions

[3.11.9-4]
- Build Python with -O3
- https://fedoraproject.org/wiki/Changes/Python_built_with_gcc_O3

[3.11.9-3]
- Security fix for CVE-2024-4032
Resolves: RHEL-44067



ELSA-2024-6969 Moderate: Oracle Linux 8 container-tools:ol8 security update


Oracle Linux Security Advisory ELSA-2024-6969

http://linux.oracle.com/errata/ELSA-2024-6969.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
aardvark-dns-1.10.0-1.module+el8.10.0+90412+9b361f34.x86_64.rpm
buildah-1.33.8-4.module+el8.10.0+90412+9b361f34.x86_64.rpm
buildah-tests-1.33.8-4.module+el8.10.0+90412+9b361f34.x86_64.rpm
cockpit-podman-84.1-1.module+el8.10.0+90412+9b361f34.noarch.rpm
conmon-2.1.10-1.module+el8.10.0+90412+9b361f34.x86_64.rpm
containernetworking-plugins-1.4.0-5.module+el8.10.0+90412+9b361f34.x86_64.rpm
containers-common-1-82.0.1.module+el8.10.0+90412+9b361f34.x86_64.rpm
container-selinux-2.229.0-2.module+el8.10.0+90412+9b361f34.noarch.rpm
crit-3.18-5.module+el8.10.0+90412+9b361f34.x86_64.rpm
criu-3.18-5.module+el8.10.0+90412+9b361f34.x86_64.rpm
criu-devel-3.18-5.module+el8.10.0+90412+9b361f34.x86_64.rpm
criu-libs-3.18-5.module+el8.10.0+90412+9b361f34.x86_64.rpm
crun-1.14.3-2.module+el8.10.0+90412+9b361f34.x86_64.rpm
fuse-overlayfs-1.13-1.module+el8.10.0+90412+9b361f34.x86_64.rpm
libslirp-4.4.0-2.module+el8.10.0+90412+9b361f34.x86_64.rpm
libslirp-devel-4.4.0-2.module+el8.10.0+90412+9b361f34.x86_64.rpm
netavark-1.10.3-1.module+el8.10.0+90412+9b361f34.x86_64.rpm
oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+90412+9b361f34.x86_64.rpm
podman-4.9.4-13.0.1.module+el8.10.0+90412+9b361f34.x86_64.rpm
podman-catatonit-4.9.4-13.0.1.module+el8.10.0+90412+9b361f34.x86_64.rpm
podman-docker-4.9.4-13.0.1.module+el8.10.0+90412+9b361f34.noarch.rpm
podman-gvproxy-4.9.4-13.0.1.module+el8.10.0+90412+9b361f34.x86_64.rpm
podman-plugins-4.9.4-13.0.1.module+el8.10.0+90412+9b361f34.x86_64.rpm
podman-remote-4.9.4-13.0.1.module+el8.10.0+90412+9b361f34.x86_64.rpm
podman-tests-4.9.4-13.0.1.module+el8.10.0+90412+9b361f34.x86_64.rpm
python3-criu-3.18-5.module+el8.10.0+90412+9b361f34.x86_64.rpm
python3-podman-4.9.0-2.module+el8.10.0+90412+9b361f34.noarch.rpm
runc-1.1.12-4.module+el8.10.0+90412+9b361f34.x86_64.rpm
skopeo-1.14.5-3.module+el8.10.0+90412+9b361f34.x86_64.rpm
skopeo-tests-1.14.5-3.module+el8.10.0+90412+9b361f34.x86_64.rpm
slirp4netns-1.2.3-1.module+el8.10.0+90412+9b361f34.x86_64.rpm
udica-0.2.6-21.module+el8.10.0+90412+9b361f34.noarch.rpm

aarch64:
aardvark-dns-1.10.0-1.module+el8.10.0+90412+9b361f34.aarch64.rpm
buildah-1.33.8-4.module+el8.10.0+90412+9b361f34.aarch64.rpm
buildah-tests-1.33.8-4.module+el8.10.0+90412+9b361f34.aarch64.rpm
cockpit-podman-84.1-1.module+el8.10.0+90412+9b361f34.noarch.rpm
conmon-2.1.10-1.module+el8.10.0+90412+9b361f34.aarch64.rpm
containernetworking-plugins-1.4.0-5.module+el8.10.0+90412+9b361f34.aarch64.rpm
containers-common-1-82.0.1.module+el8.10.0+90412+9b361f34.aarch64.rpm
container-selinux-2.229.0-2.module+el8.10.0+90412+9b361f34.noarch.rpm
crit-3.18-5.module+el8.10.0+90412+9b361f34.aarch64.rpm
criu-3.18-5.module+el8.10.0+90412+9b361f34.aarch64.rpm
criu-devel-3.18-5.module+el8.10.0+90412+9b361f34.aarch64.rpm
criu-libs-3.18-5.module+el8.10.0+90412+9b361f34.aarch64.rpm
crun-1.14.3-2.module+el8.10.0+90412+9b361f34.aarch64.rpm
fuse-overlayfs-1.13-1.module+el8.10.0+90412+9b361f34.aarch64.rpm
libslirp-4.4.0-2.module+el8.10.0+90412+9b361f34.aarch64.rpm
libslirp-devel-4.4.0-2.module+el8.10.0+90412+9b361f34.aarch64.rpm
netavark-1.10.3-1.module+el8.10.0+90412+9b361f34.aarch64.rpm
oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+90412+9b361f34.aarch64.rpm
podman-4.9.4-13.0.1.module+el8.10.0+90412+9b361f34.aarch64.rpm
podman-catatonit-4.9.4-13.0.1.module+el8.10.0+90412+9b361f34.aarch64.rpm
podman-docker-4.9.4-13.0.1.module+el8.10.0+90412+9b361f34.noarch.rpm
podman-gvproxy-4.9.4-13.0.1.module+el8.10.0+90412+9b361f34.aarch64.rpm
podman-plugins-4.9.4-13.0.1.module+el8.10.0+90412+9b361f34.aarch64.rpm
podman-remote-4.9.4-13.0.1.module+el8.10.0+90412+9b361f34.aarch64.rpm
podman-tests-4.9.4-13.0.1.module+el8.10.0+90412+9b361f34.aarch64.rpm
python3-criu-3.18-5.module+el8.10.0+90412+9b361f34.aarch64.rpm
python3-podman-4.9.0-2.module+el8.10.0+90412+9b361f34.noarch.rpm
runc-1.1.12-4.module+el8.10.0+90412+9b361f34.aarch64.rpm
skopeo-1.14.5-3.module+el8.10.0+90412+9b361f34.aarch64.rpm
skopeo-tests-1.14.5-3.module+el8.10.0+90412+9b361f34.aarch64.rpm
slirp4netns-1.2.3-1.module+el8.10.0+90412+9b361f34.aarch64.rpm
udica-0.2.6-21.module+el8.10.0+90412+9b361f34.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//aardvark-dns-1.10.0-1.module+el8.10.0+90412+9b361f34.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//buildah-1.33.8-4.module+el8.10.0+90412+9b361f34.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//cockpit-podman-84.1-1.module+el8.10.0+90412+9b361f34.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//conmon-2.1.10-1.module+el8.10.0+90412+9b361f34.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//containernetworking-plugins-1.4.0-5.module+el8.10.0+90412+9b361f34.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//containers-common-1-82.0.1.module+el8.10.0+90412+9b361f34.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//container-selinux-2.229.0-2.module+el8.10.0+90412+9b361f34.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//criu-3.18-5.module+el8.10.0+90412+9b361f34.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//crun-1.14.3-2.module+el8.10.0+90412+9b361f34.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//fuse-overlayfs-1.13-1.module+el8.10.0+90412+9b361f34.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libslirp-4.4.0-2.module+el8.10.0+90412+9b361f34.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//netavark-1.10.3-1.module+el8.10.0+90412+9b361f34.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+90412+9b361f34.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//podman-4.9.4-13.0.1.module+el8.10.0+90412+9b361f34.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-podman-4.9.0-2.module+el8.10.0+90412+9b361f34.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//runc-1.1.12-4.module+el8.10.0+90412+9b361f34.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//skopeo-1.14.5-3.module+el8.10.0+90412+9b361f34.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//slirp4netns-1.2.3-1.module+el8.10.0+90412+9b361f34.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//udica-0.2.6-21.module+el8.10.0+90412+9b361f34.src.rpm

Related CVEs:

CVE-2023-45290
CVE-2024-24783
CVE-2024-24784
CVE-2024-24788
CVE-2024-24791

Description of changes:

aardvark-dns
buildah
cockpit-podman
conmon
containernetworking-plugins
containers-common
container-selinux
criu
crun
fuse-overlayfs
libslirp
netavark
oci-seccomp-bpf-hook
podman
[4.9.4-13.0.1]
- Fixes issue of container created in cgroupv2 not start in cgroupv1 [Orabug: 36136813]
- Fixes container memory limit not set after host is rebooted with cgroupv2 [Orabug: 36136802]
- Fixes issue of podman execvp error while using podmansh [Orabug: 36756665]

[4:4.9.4-13]
- update to the latest content of https://github.com/containers/podman/tree/v4.9-rhel
( https://github.com/containers/podman/commit/e3221b5)
- Resolves: RHEL-56326

python-podman
runc
skopeo
slirp4netns
udica



ELBA-2024-6968 Oracle Linux 8 tigervnc bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-6968

http://linux.oracle.com/errata/ELBA-2024-6968.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
tigervnc-1.13.1-13.el8_10.x86_64.rpm
tigervnc-icons-1.13.1-13.el8_10.noarch.rpm
tigervnc-license-1.13.1-13.el8_10.noarch.rpm
tigervnc-selinux-1.13.1-13.el8_10.noarch.rpm
tigervnc-server-1.13.1-13.el8_10.x86_64.rpm
tigervnc-server-minimal-1.13.1-13.el8_10.x86_64.rpm
tigervnc-server-module-1.13.1-13.el8_10.x86_64.rpm

aarch64:
tigervnc-1.13.1-13.el8_10.aarch64.rpm
tigervnc-icons-1.13.1-13.el8_10.noarch.rpm
tigervnc-license-1.13.1-13.el8_10.noarch.rpm
tigervnc-selinux-1.13.1-13.el8_10.noarch.rpm
tigervnc-server-1.13.1-13.el8_10.aarch64.rpm
tigervnc-server-minimal-1.13.1-13.el8_10.aarch64.rpm
tigervnc-server-module-1.13.1-13.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//tigervnc-1.13.1-13.el8_10.src.rpm

Description of changes:

[1.13.1-13]
- vncsession: use /bin/sh if the user shell is not set
Resolves: RHEL-52827



ELSA-2024-5324 Important: Oracle Linux 7 firefox security update


Oracle Linux Security Advisory ELSA-2024-5324

http://linux.oracle.com/errata/ELSA-2024-5324.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
firefox-115.12.0-1.0.3.el7_9.i686.rpm
firefox-115.12.0-1.0.3.el7_9.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//firefox-115.12.0-1.0.3.el7_9.src.rpm

Related CVEs:

CVE-2024-7518
CVE-2024-7519
CVE-2024-7520
CVE-2024-7521
CVE-2024-7522
CVE-2024-7524
CVE-2024-7525
CVE-2024-7526
CVE-2024-7527
CVE-2024-7528
CVE-2024-7529

Description of changes:

[115.12.0-1.0.3]
- Security fixes [Orabug: 36904311][Orabug: 36948200][CVE-2024-6601]
[CVE-2024-6603][CVE-2024-6604][CVE-2024-7519][CVE-2024-7520][CVE-2024-7521]
[CVE-2024-7522][CVE-2024-7524][CVE-2024-7525][CVE-2024-7526][CVE-2024-7527]
[CVE-2024-7529]



ELBA-2024-6965 Oracle Linux 8 pacemaker bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-6965

http://linux.oracle.com/errata/ELBA-2024-6965.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
pacemaker-cluster-libs-2.1.7-5.2.0.1.el8_10.i686.rpm
pacemaker-cluster-libs-2.1.7-5.2.0.1.el8_10.x86_64.rpm
pacemaker-libs-2.1.7-5.2.0.1.el8_10.i686.rpm
pacemaker-libs-2.1.7-5.2.0.1.el8_10.x86_64.rpm
pacemaker-schemas-2.1.7-5.2.0.1.el8_10.noarch.rpm

aarch64:
pacemaker-cluster-libs-2.1.7-5.2.0.1.el8_10.aarch64.rpm
pacemaker-libs-2.1.7-5.2.0.1.el8_10.aarch64.rpm
pacemaker-schemas-2.1.7-5.2.0.1.el8_10.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//pacemaker-2.1.7-5.2.0.1.el8_10.src.rpm

Description of changes:

[2.1.7-5.2.0.1]
- Upstream reference in pacemaker crm_report binary [Orabug: 32825154]
- Replace bug url [Orabug: 34202300]

[2.1.7-5.2]
- Fix an error in node ID handling in crm_node -i
- Resolves: RHEL-49928