Oracle Linux 6154 Published by

The first 37 updates for Oracle Linux 8 has been released as well an updated icedtea-web package (aarch64) for Oracle Linux 7:

ELSA-2019-0968 Important: Oracle Linux 8 edk2 security update
ELSA-2019-0971 Important: Oracle Linux 8 ghostscript security update
ELSA-2019-0975 Important: Oracle Linux 8 container-tools:rhel8 security and bug fix update
ELSA-2019-0980 Important: Oracle Linux 8 httpd:2.4 security update
ELSA-2019-0981 Important: Oracle Linux 8 python27:2.7 security update
ELSA-2019-0983 Important: Oracle Linux 8 wget security update
ELSA-2019-0984 Moderate: Oracle Linux 8 python36:3.6 security update
ELSA-2019-0985 Important: Oracle Linux 8 mod_auth_mellon security update
ELSA-2019-0990 Moderate: Oracle Linux 8 systemd security and bug fix update
ELSA-2019-0997 Important: Oracle Linux 8 python3 security update
ELSA-2019-1142 Important: Oracle Linux 8 freeradius:3.0 security update
ELSA-2019-1143 Important: Oracle Linux 8 flatpak security update
ELSA-2019-1144 Important: Oracle Linux 8 thunderbird security update
ELSA-2019-1145 Important: Oracle Linux 8 bind security update
ELSA-2019-1146 Important: Oracle Linux 8 java-1.8.0-openjdk security update
ELSA-2019-1152 Important: Oracle Linux 8 python-jinja2 security update
ELSA-2019-1167 Important: Oracle Linux 8 kernel security and bug fix update
ELSA-2019-1175 Important: Oracle Linux 8 virt:rhel security update
ELSA-2019-1259 Important: Oracle Linux 8 dotnet security, bug fix, and enhancement update
ELSA-2019-1268 Important: Oracle Linux 8 virt:rhel security update
ELSA-2019-1269 Critical: Oracle Linux 8 firefox security update
ELSA-2019-1279 Important: Oracle Linux 8 pacemaker security and bug fix update
ELSA-2019-1308 Important: Oracle Linux 8 thunderbird security update
ELSA-2019-1479 Important: Oracle Linux 8 kernel security and bug fix update
ELSA-2019-1517 Moderate: Oracle Linux 8 gvfs security update
ELSA-2019-1518 Moderate: Oracle Linux 8 java-11-openjdk security update
ELSA-2019-1527 Moderate: Oracle Linux 8 WALinuxAgent security update
ELSA-2019-1529 Important: Oracle Linux 8 pki-deps:10.6 security update
ELSA-2019-1619 Important: Oracle Linux 8 vim security update
ELSA-2019-1623 Important: Oracle Linux 8 thunderbird security update
ELSA-2019-1696 Critical: Oracle Linux 8 firefox security update
ELSA-2019-1714 Important: Oracle Linux 8 bind security update
ELSA-2019-1764 Critical: Oracle Linux 8 firefox security update
ELSA-2019-1771 Important: Oracle Linux 8 cyrus-imapd security update
ELSA-2019-1799 Important: Oracle Linux 8 thunderbird security and bug fix update
ELSA-2019-1816 Moderate: Oracle Linux 8 java-1.8.0-openjdk security update
ELSA-2019-1817 Moderate: Oracle Linux 8 java-11-openjdk security update
ELSA-2019-2003 Important: Oracle Linux 7 icedtea-web security update (aarch64)



ELSA-2019-0968 Important: Oracle Linux 8 edk2 security update

Oracle Linux Security Advisory ELSA-2019-0968

http://linux.oracle.com/errata/ELSA-2019-0968.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
edk2-ovmf-20180508gitee3198e672e2-9.el8_0.1.noarch.rpm

aarch64:
edk2-aarch64-20180508gitee3198e672e2-9.el8_0.1.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/edk2-20180508gitee3198e672e2-9.el8_0.1.src.rpm



Description of changes:

[20180508gitee3198e672e2-9.el8_0]
- edk2-MdeModulePkg-PartitionDxe-Ensure-blocksize-holds-MBR.patch
[bz#1690501]
- edk2-MdeModulePkg-RamDiskDxe-Restrict-on-RAM-disk-size-CV.patch
[bz#1690501]
- Resolves: bz#1690501
(CVE-2018-12180 edk2: Buffer Overflow in BlockIo service for RAM disk
[rhel-8.0.0.z])


ELSA-2019-0971 Important: Oracle Linux 8 ghostscript security update

Oracle Linux Security Advisory ELSA-2019-0971

http://linux.oracle.com/errata/ELSA-2019-0971.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
ghostscript-9.25-2.el8_0.1.x86_64.rpm
libgs-9.25-2.el8_0.1.i686.rpm
libgs-9.25-2.el8_0.1.x86_64.rpm
ghostscript-doc-9.25-2.el8_0.1.noarch.rpm
ghostscript-tools-dvipdf-9.25-2.el8_0.1.x86_64.rpm
ghostscript-tools-fonts-9.25-2.el8_0.1.x86_64.rpm
ghostscript-tools-printing-9.25-2.el8_0.1.x86_64.rpm
ghostscript-x11-9.25-2.el8_0.1.x86_64.rpm
libgs-devel-9.25-2.el8_0.1.i686.rpm
libgs-devel-9.25-2.el8_0.1.x86_64.rpm

aarch64:
ghostscript-9.25-2.el8_0.1.aarch64.rpm
libgs-9.25-2.el8_0.1.aarch64.rpm
ghostscript-doc-9.25-2.el8_0.1.noarch.rpm
ghostscript-tools-dvipdf-9.25-2.el8_0.1.aarch64.rpm
ghostscript-tools-fonts-9.25-2.el8_0.1.aarch64.rpm
ghostscript-tools-printing-9.25-2.el8_0.1.aarch64.rpm
ghostscript-x11-9.25-2.el8_0.1.aarch64.rpm
libgs-devel-9.25-2.el8_0.1.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/ghostscript-9.25-2.el8_0.1.src.rpm



Description of changes:

[9.25-2.1]
- Resolves: #1692798 - CVE-2019-3839 ghostscript: missing attack vector
protections for CVE-2019-6116
- Resolves: #1678170 - CVE-2019-3835 ghostscript: superexec operator
is available (700585)
- Resolves: #1691414 - CVE-2019-3838 ghostscript: forceput in DefineResource
is still accessible (700576)
- fix included for ghostscript: Regression: double comment chars
'%' in gs_init.ps leading to missing metadata
- fix for pdf2dsc regression added to allow fix for CVE-2019-3839

ELSA-2019-0975 Important: Oracle Linux 8 container-tools:rhel8 security and bug fix update

Oracle Linux Security Advisory ELSA-2019-0975

http://linux.oracle.com/errata/ELSA-2019-0975.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
buildah-1.5-3.0.1.gite94b4f9.module+el8.0.0+5215+77f672ad.x86_64.rpm
container-selinux-2.94-1.git1e99f1d.module+el8.0.0+5215+77f672ad.noarch.rpm
containernetworking-plugins-0.7.4-3.git9ebe139.module+el8.0.0+5215+77f672ad.x86_64.rpm
containers-common-0.1.32-3.0.2.git1715c90.module+el8.0.0+5215+77f672ad.x86_64.rpm
fuse-overlayfs-0.3-2.module+el8.0.0+5215+77f672ad.x86_64.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.0.0+5215+77f672ad.x86_64.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.0.0+5215+77f672ad.x86_64.rpm
podman-1.0.0-2.0.1.git921f98f.module+el8.0.0+5215+77f672ad.x86_64.rpm
podman-docker-1.0.0-2.0.1.git921f98f.module+el8.0.0+5215+77f672ad.noarch.rpm
runc-1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+5215+77f672ad.x86_64.rpm
skopeo-0.1.32-3.0.2.git1715c90.module+el8.0.0+5215+77f672ad.x86_64.rpm
slirp4netns-0.1-2.dev.gitc4e1bc5.module+el8.0.0+5215+77f672ad.x86_64.rpm

aarch64:
buildah-1.5-3.0.1.gite94b4f9.module+el8.0.0+5215+77f672ad.aarch64.rpm
container-selinux-2.94-1.git1e99f1d.module+el8.0.0+5215+77f672ad.noarch.rpm
containernetworking-plugins-0.7.4-3.git9ebe139.module+el8.0.0+5215+77f672ad.aarch64.rpm
containers-common-0.1.32-3.0.2.git1715c90.module+el8.0.0+5215+77f672ad.aarch64.rpm
fuse-overlayfs-0.3-2.module+el8.0.0+5215+77f672ad.aarch64.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.0.0+5215+77f672ad.aarch64.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.0.0+5215+77f672ad.aarch64.rpm
podman-1.0.0-2.0.1.git921f98f.module+el8.0.0+5215+77f672ad.aarch64.rpm
podman-docker-1.0.0-2.0.1.git921f98f.module+el8.0.0+5215+77f672ad.noarch.rpm
runc-1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+5215+77f672ad.aarch64.rpm
skopeo-0.1.32-3.0.2.git1715c90.module+el8.0.0+5215+77f672ad.aarch64.rpm
slirp4netns-0.1-2.dev.gitc4e1bc5.module+el8.0.0+5215+77f672ad.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/buildah-1.5-3.0.1.gite94b4f9.module+el8.0.0+5215+77f672ad.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/container-selinux-2.94-1.git1e99f1d.module+el8.0.0+5215+77f672ad.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/containernetworking-plugins-0.7.4-3.git9ebe139.module+el8.0.0+5215+77f672ad.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/fuse-overlayfs-0.3-2.module+el8.0.0+5215+77f672ad.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.0.0+5215+77f672ad.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/oci-umount-2.3.4-2.git87f9237.module+el8.0.0+5215+77f672ad.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/podman-1.0.0-2.0.1.git921f98f.module+el8.0.0+5215+77f672ad.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/runc-1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+5215+77f672ad.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/skopeo-0.1.32-3.0.2.git1715c90.module+el8.0.0+5215+77f672ad.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/slirp4netns-0.1-2.dev.gitc4e1bc5.module+el8.0.0+5215+77f672ad.src.rpm



Description of changes:

container-selinux
[2:2.94-1.git1e99f1d]
- Resolves: #1690286 - bump to v2.94
- Resolves: #1693806, #1689255

[2:2.89-1.git2521d0d]
- bump to v2.89

runc
[1.0.0-55.rc5.dev.git2abd837]
- Resolves: CVE-2019-5736

ELSA-2019-0980 Important: Oracle Linux 8 httpd:2.4 security update

Oracle Linux Security Advisory ELSA-2019-0980

http://linux.oracle.com/errata/ELSA-2019-0980.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
httpd-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.x86_64.rpm
httpd-devel-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.x86_64.rpm
httpd-filesystem-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.noarch.rpm
httpd-manual-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.noarch.rpm
httpd-tools-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.x86_64.rpm
mod_http2-1.11.3-2.module+el8.0.0+5209+a98d70d6.x86_64.rpm
mod_ldap-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.x86_64.rpm
mod_md-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.x86_64.rpm
mod_proxy_html-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.x86_64.rpm
mod_session-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.x86_64.rpm
mod_ssl-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.x86_64.rpm

aarch64:
httpd-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.aarch64.rpm
httpd-devel-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.aarch64.rpm
httpd-filesystem-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.noarch.rpm
httpd-manual-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.noarch.rpm
httpd-tools-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.aarch64.rpm
mod_http2-1.11.3-2.module+el8.0.0+5209+a98d70d6.aarch64.rpm
mod_ldap-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.aarch64.rpm
mod_md-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.aarch64.rpm
mod_proxy_html-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.aarch64.rpm
mod_session-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.aarch64.rpm
mod_ssl-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/httpd-2.4.37-11.0.1.module+el8.0.0+5209+a98d70d6.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/mod_http2-1.11.3-2.module+el8.0.0+5209+a98d70d6.src.rpm



Description of changes:

httpd
[2.4.37-11.0.1]
- Set vstring per ORACLE_SUPPORT_PRODUCT [Orabug: 29892262]
- Replace index.html with Oracle's index page oracle_index.html

[2.4.37-11]
- Resolves: #1695431 - CVE-2019-0211 httpd: privilege escalation
from modules scripts
- Resolves: #1696090 - CVE-2019-0215 httpd:2.4/httpd: mod_ssl: access
control
bypass when using per-location client certification authentication

mod_http2
[1.11.3-2]
- update release (#1695587)

ELSA-2019-0981 Important: Oracle Linux 8 python27:2.7 security update

Oracle Linux Security Advisory ELSA-2019-0981

http://linux.oracle.com/errata/ELSA-2019-0981.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
babel-2.5.1-9.module+el8.0.0+5233+93973c75.noarch.rpm
python-nose-docs-1.3.7-30.module+el8.0.0+5233+93973c75.noarch.rpm
python-psycopg2-doc-2.7.5-7.module+el8.0.0+5233+93973c75.x86_64.rpm
python-sqlalchemy-doc-1.3.2-1.module+el8.0.0+5233+93973c75.noarch.rpm
python2-2.7.15-22.0.1.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-Cython-0.28.1-7.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-PyMySQL-0.8.0-10.module+el8.0.0+5233+93973c75.noarch.rpm
python2-attrs-17.4.0-10.module+el8.0.0+5233+93973c75.noarch.rpm
python2-babel-2.5.1-9.module+el8.0.0+5233+93973c75.noarch.rpm
python2-backports-1.0-15.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-backports-ssl_match_hostname-3.5.0.1-11.module+el8.0.0+5233+93973c75.noarch.rpm
python2-bson-3.6.1-9.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-chardet-3.0.4-10.module+el8.0.0+5233+93973c75.noarch.rpm
python2-coverage-4.5.1-4.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-debug-2.7.15-22.0.1.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-devel-2.7.15-22.0.1.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-dns-1.15.0-9.module+el8.0.0+5233+93973c75.noarch.rpm
python2-docs-2.7.15-4.module+el8.0.0+5233+93973c75.noarch.rpm
python2-docs-info-2.7.15-4.module+el8.0.0+5233+93973c75.noarch.rpm
python2-docutils-0.14-12.module+el8.0.0+5233+93973c75.noarch.rpm
python2-funcsigs-1.0.2-13.module+el8.0.0+5233+93973c75.noarch.rpm
python2-idna-2.5-7.module+el8.0.0+5233+93973c75.noarch.rpm
python2-ipaddress-1.0.18-6.module+el8.0.0+5233+93973c75.noarch.rpm
python2-jinja2-2.10-8.module+el8.0.0+5233+93973c75.noarch.rpm
python2-libs-2.7.15-22.0.1.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-lxml-4.2.3-3.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-markupsafe-0.23-19.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-mock-2.0.0-13.module+el8.0.0+5233+93973c75.noarch.rpm
python2-nose-1.3.7-30.module+el8.0.0+5233+93973c75.noarch.rpm
python2-numpy-1.14.2-10.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-numpy-doc-1.14.2-10.module+el8.0.0+5233+93973c75.noarch.rpm
python2-numpy-f2py-1.14.2-10.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-pip-9.0.3-13.module+el8.0.0+5233+93973c75.noarch.rpm
python2-pluggy-0.6.0-8.module+el8.0.0+5233+93973c75.noarch.rpm
python2-psycopg2-2.7.5-7.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-psycopg2-debug-2.7.5-7.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-psycopg2-tests-2.7.5-7.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-py-1.5.3-6.module+el8.0.0+5233+93973c75.noarch.rpm
python2-pygments-2.2.0-20.module+el8.0.0+5233+93973c75.noarch.rpm
python2-pymongo-3.6.1-9.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-pymongo-gridfs-3.6.1-9.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-pysocks-1.6.8-6.module+el8.0.0+5233+93973c75.noarch.rpm
python2-pytest-3.4.2-13.module+el8.0.0+5233+93973c75.noarch.rpm
python2-pytest-mock-1.9.0-4.module+el8.0.0+5233+93973c75.noarch.rpm
python2-pytz-2017.2-12.module+el8.0.0+5233+93973c75.noarch.rpm
python2-pyyaml-3.12-16.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-requests-2.20.0-2.module+el8.0.0+5233+93973c75.noarch.rpm
python2-rpm-macros-3-38.module+el8.0.0+5233+93973c75.noarch.rpm
python2-scipy-1.0.0-19.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-setuptools-39.0.1-11.module+el8.0.0+5233+93973c75.noarch.rpm
python2-setuptools_scm-1.15.7-6.module+el8.0.0+5233+93973c75.noarch.rpm
python2-six-1.11.0-5.module+el8.0.0+5233+93973c75.noarch.rpm
python2-sqlalchemy-1.3.2-1.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-test-2.7.15-22.0.1.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-tkinter-2.7.15-22.0.1.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-tools-2.7.15-22.0.1.module+el8.0.0+5233+93973c75.x86_64.rpm
python2-urllib3-1.23-7.module+el8.0.0+5233+93973c75.noarch.rpm
python2-virtualenv-15.1.0-18.module+el8.0.0+5233+93973c75.noarch.rpm
python2-wheel-0.30.0-13.module+el8.0.0+5233+93973c75.noarch.rpm

aarch64:
babel-2.5.1-9.module+el8.0.0+5233+93973c75.noarch.rpm
python-nose-docs-1.3.7-30.module+el8.0.0+5233+93973c75.noarch.rpm
python-psycopg2-doc-2.7.5-7.module+el8.0.0+5233+93973c75.aarch64.rpm
python-sqlalchemy-doc-1.3.2-1.module+el8.0.0+5233+93973c75.noarch.rpm
python2-2.7.15-22.0.1.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-Cython-0.28.1-7.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-PyMySQL-0.8.0-10.module+el8.0.0+5233+93973c75.noarch.rpm
python2-attrs-17.4.0-10.module+el8.0.0+5233+93973c75.noarch.rpm
python2-babel-2.5.1-9.module+el8.0.0+5233+93973c75.noarch.rpm
python2-backports-1.0-15.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-backports-ssl_match_hostname-3.5.0.1-11.module+el8.0.0+5233+93973c75.noarch.rpm
python2-bson-3.6.1-9.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-chardet-3.0.4-10.module+el8.0.0+5233+93973c75.noarch.rpm
python2-coverage-4.5.1-4.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-debug-2.7.15-22.0.1.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-devel-2.7.15-22.0.1.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-dns-1.15.0-9.module+el8.0.0+5233+93973c75.noarch.rpm
python2-docs-2.7.15-4.module+el8.0.0+5233+93973c75.noarch.rpm
python2-docs-info-2.7.15-4.module+el8.0.0+5233+93973c75.noarch.rpm
python2-docutils-0.14-12.module+el8.0.0+5233+93973c75.noarch.rpm
python2-funcsigs-1.0.2-13.module+el8.0.0+5233+93973c75.noarch.rpm
python2-idna-2.5-7.module+el8.0.0+5233+93973c75.noarch.rpm
python2-ipaddress-1.0.18-6.module+el8.0.0+5233+93973c75.noarch.rpm
python2-jinja2-2.10-8.module+el8.0.0+5233+93973c75.noarch.rpm
python2-libs-2.7.15-22.0.1.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-lxml-4.2.3-3.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-markupsafe-0.23-19.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-mock-2.0.0-13.module+el8.0.0+5233+93973c75.noarch.rpm
python2-nose-1.3.7-30.module+el8.0.0+5233+93973c75.noarch.rpm
python2-numpy-1.14.2-10.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-numpy-doc-1.14.2-10.module+el8.0.0+5233+93973c75.noarch.rpm
python2-numpy-f2py-1.14.2-10.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-pip-9.0.3-13.module+el8.0.0+5233+93973c75.noarch.rpm
python2-pluggy-0.6.0-8.module+el8.0.0+5233+93973c75.noarch.rpm
python2-psycopg2-2.7.5-7.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-psycopg2-debug-2.7.5-7.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-psycopg2-tests-2.7.5-7.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-py-1.5.3-6.module+el8.0.0+5233+93973c75.noarch.rpm
python2-pygments-2.2.0-20.module+el8.0.0+5233+93973c75.noarch.rpm
python2-pymongo-3.6.1-9.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-pymongo-gridfs-3.6.1-9.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-pysocks-1.6.8-6.module+el8.0.0+5233+93973c75.noarch.rpm
python2-pytest-3.4.2-13.module+el8.0.0+5233+93973c75.noarch.rpm
python2-pytest-mock-1.9.0-4.module+el8.0.0+5233+93973c75.noarch.rpm
python2-pytz-2017.2-12.module+el8.0.0+5233+93973c75.noarch.rpm
python2-pyyaml-3.12-16.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-requests-2.20.0-2.module+el8.0.0+5233+93973c75.noarch.rpm
python2-rpm-macros-3-38.module+el8.0.0+5233+93973c75.noarch.rpm
python2-scipy-1.0.0-19.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-setuptools-39.0.1-11.module+el8.0.0+5233+93973c75.noarch.rpm
python2-setuptools_scm-1.15.7-6.module+el8.0.0+5233+93973c75.noarch.rpm
python2-six-1.11.0-5.module+el8.0.0+5233+93973c75.noarch.rpm
python2-sqlalchemy-1.3.2-1.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-test-2.7.15-22.0.1.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-tkinter-2.7.15-22.0.1.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-tools-2.7.15-22.0.1.module+el8.0.0+5233+93973c75.aarch64.rpm
python2-urllib3-1.23-7.module+el8.0.0+5233+93973c75.noarch.rpm
python2-virtualenv-15.1.0-18.module+el8.0.0+5233+93973c75.noarch.rpm
python2-wheel-0.30.0-13.module+el8.0.0+5233+93973c75.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/Cython-0.28.1-7.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/PyYAML-3.12-16.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/babel-2.5.1-9.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/numpy-1.14.2-10.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/pytest-3.4.2-13.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-PyMySQL-0.8.0-10.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-attrs-17.4.0-10.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-backports-1.0-15.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-backports-ssl_match_hostname-3.5.0.1-11.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-chardet-3.0.4-10.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-coverage-4.5.1-4.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-dns-1.15.0-9.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-docs-2.7.15-4.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-docutils-0.14-12.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-funcsigs-1.0.2-13.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-idna-2.5-7.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-ipaddress-1.0.18-6.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-jinja2-2.10-8.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-lxml-4.2.3-3.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-markupsafe-0.23-19.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-mock-2.0.0-13.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-nose-1.3.7-30.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-pluggy-0.6.0-8.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-psycopg2-2.7.5-7.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-py-1.5.3-6.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-pygments-2.2.0-20.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-pymongo-3.6.1-9.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-pysocks-1.6.8-6.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-pytest-mock-1.9.0-4.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-requests-2.20.0-2.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-setuptools_scm-1.15.7-6.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-six-1.11.0-5.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-sqlalchemy-1.3.2-1.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-urllib3-1.23-7.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-virtualenv-15.1.0-18.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-wheel-0.30.0-13.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python2-2.7.15-22.0.1.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python2-pip-9.0.3-13.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python2-rpm-macros-3-38.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python2-setuptools-39.0.1-11.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/pytz-2017.2-12.module+el8.0.0+5233+93973c75.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/scipy-1.0.0-19.module+el8.0.0+5233+93973c75.src.rpm



Description of changes:

Cython
[0.28.1-7]
- Bumping due to problems with modular RPM upgrade path (#1695587)
- Related: rhbz#1693974

ELSA-2019-0983 Important: Oracle Linux 8 wget security update

Oracle Linux Security Advisory ELSA-2019-0983

http://linux.oracle.com/errata/ELSA-2019-0983.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
wget-1.19.5-7.0.1.el8_0.1.x86_64.rpm

aarch64:
wget-1.19.5-7.0.1.el8_0.1.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/wget-1.19.5-7.0.1.el8_0.1.src.rpm



Description of changes:

[1.19.5-7.0.1.1]
- SSLv3 support dropped from openssll, v3 test certificates need to be
replaced [Orabug: 29613455]

[1.19.5-7.1]
- Fix tests with on armhfp

[1.19.5-7.1]
- Fix CVE-2019-5953 (#1696735)

ELSA-2019-0984 Moderate: Oracle Linux 8 python36:3.6 security update

Oracle Linux Security Advisory ELSA-2019-0984

http://linux.oracle.com/errata/ELSA-2019-0984.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
python-nose-docs-1.3.7-30.module+el8.0.0+5217+22a49f57.noarch.rpm
python-pymongo-doc-3.6.1-9.module+el8.0.0+5217+22a49f57.noarch.rpm
python-sqlalchemy-doc-1.3.2-1.module+el8.0.0+5217+22a49f57.noarch.rpm
python-virtualenv-doc-15.1.0-18.module+el8.0.0+5217+22a49f57.noarch.rpm
python3-PyMySQL-0.8.0-10.module+el8.0.0+5217+22a49f57.noarch.rpm
python3-bson-3.6.1-9.module+el8.0.0+5217+22a49f57.x86_64.rpm
python3-docs-3.6.7-2.module+el8.0.0+5217+22a49f57.noarch.rpm
python3-docutils-0.14-12.module+el8.0.0+5217+22a49f57.noarch.rpm
python3-nose-1.3.7-30.module+el8.0.0+5217+22a49f57.noarch.rpm
python3-pygments-2.2.0-20.module+el8.0.0+5217+22a49f57.noarch.rpm
python3-pymongo-3.6.1-9.module+el8.0.0+5217+22a49f57.x86_64.rpm
python3-pymongo-gridfs-3.6.1-9.module+el8.0.0+5217+22a49f57.x86_64.rpm
python3-scipy-1.0.0-19.module+el8.0.0+5217+22a49f57.x86_64.rpm
python3-sqlalchemy-1.3.2-1.module+el8.0.0+5217+22a49f57.x86_64.rpm
python3-virtualenv-15.1.0-18.module+el8.0.0+5217+22a49f57.noarch.rpm
python3-wheel-0.30.0-13.module+el8.0.0+5217+22a49f57.noarch.rpm
python36-3.6.8-2.module+el8.0.0+5217+22a49f57.x86_64.rpm
python36-debug-3.6.8-2.module+el8.0.0+5217+22a49f57.x86_64.rpm
python36-devel-3.6.8-2.module+el8.0.0+5217+22a49f57.x86_64.rpm
python36-rpm-macros-3.6.8-2.module+el8.0.0+5217+22a49f57.noarch.rpm

aarch64:
python-nose-docs-1.3.7-30.module+el8.0.0+5217+22a49f57.noarch.rpm
python-pymongo-doc-3.6.1-9.module+el8.0.0+5217+22a49f57.noarch.rpm
python-sqlalchemy-doc-1.3.2-1.module+el8.0.0+5217+22a49f57.noarch.rpm
python-virtualenv-doc-15.1.0-18.module+el8.0.0+5217+22a49f57.noarch.rpm
python3-PyMySQL-0.8.0-10.module+el8.0.0+5217+22a49f57.noarch.rpm
python3-bson-3.6.1-9.module+el8.0.0+5217+22a49f57.aarch64.rpm
python3-docs-3.6.7-2.module+el8.0.0+5217+22a49f57.noarch.rpm
python3-docutils-0.14-12.module+el8.0.0+5217+22a49f57.noarch.rpm
python3-nose-1.3.7-30.module+el8.0.0+5217+22a49f57.noarch.rpm
python3-pygments-2.2.0-20.module+el8.0.0+5217+22a49f57.noarch.rpm
python3-pymongo-3.6.1-9.module+el8.0.0+5217+22a49f57.aarch64.rpm
python3-pymongo-gridfs-3.6.1-9.module+el8.0.0+5217+22a49f57.aarch64.rpm
python3-scipy-1.0.0-19.module+el8.0.0+5217+22a49f57.aarch64.rpm
python3-sqlalchemy-1.3.2-1.module+el8.0.0+5217+22a49f57.aarch64.rpm
python3-virtualenv-15.1.0-18.module+el8.0.0+5217+22a49f57.noarch.rpm
python3-wheel-0.30.0-13.module+el8.0.0+5217+22a49f57.noarch.rpm
python36-3.6.8-2.module+el8.0.0+5217+22a49f57.aarch64.rpm
python36-debug-3.6.8-2.module+el8.0.0+5217+22a49f57.aarch64.rpm
python36-devel-3.6.8-2.module+el8.0.0+5217+22a49f57.aarch64.rpm
python36-rpm-macros-3.6.8-2.module+el8.0.0+5217+22a49f57.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/python-PyMySQL-0.8.0-10.module+el8.0.0+5217+22a49f57.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-docs-3.6.7-2.module+el8.0.0+5217+22a49f57.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-docutils-0.14-12.module+el8.0.0+5217+22a49f57.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-nose-1.3.7-30.module+el8.0.0+5217+22a49f57.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-pygments-2.2.0-20.module+el8.0.0+5217+22a49f57.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-pymongo-3.6.1-9.module+el8.0.0+5217+22a49f57.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-sqlalchemy-1.3.2-1.module+el8.0.0+5217+22a49f57.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-virtualenv-15.1.0-18.module+el8.0.0+5217+22a49f57.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-wheel-0.30.0-13.module+el8.0.0+5217+22a49f57.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python36-3.6.8-2.module+el8.0.0+5217+22a49f57.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/scipy-1.0.0-19.module+el8.0.0+5217+22a49f57.src.rpm



Description of changes:

python-PyMySQL
[0.8.0-10]
- Bumping due to problems with modular RPM upgrade path (#1695587)
- Related: rhbz#1693974

ELSA-2019-0985 Important: Oracle Linux 8 mod_auth_mellon security update

Oracle Linux Security Advisory ELSA-2019-0985

http://linux.oracle.com/errata/ELSA-2019-0985.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
mod_auth_mellon-0.14.0-3.el8_0.2.x86_64.rpm

aarch64:
mod_auth_mellon-0.14.0-3.el8_0.2.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/mod_auth_mellon-0.14.0-3.el8_0.2.src.rpm



Description of changes:

[0.14.0-3.2]
- Resolves: rhbz#1696197 - CVE-2019-3878 mod_auth_mellon: authentication
bypass in ECP flow [rhel-8.0.0.z]


ELSA-2019-0990 Moderate: Oracle Linux 8 systemd security and bug fix update

Oracle Linux Security Advisory ELSA-2019-0990

http://linux.oracle.com/errata/ELSA-2019-0990.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
systemd-239-13.0.1.el8_0.3.i686.rpm
systemd-239-13.0.1.el8_0.3.x86_64.rpm
systemd-container-239-13.0.1.el8_0.3.i686.rpm
systemd-container-239-13.0.1.el8_0.3.x86_64.rpm
systemd-devel-239-13.0.1.el8_0.3.i686.rpm
systemd-devel-239-13.0.1.el8_0.3.x86_64.rpm
systemd-journal-remote-239-13.0.1.el8_0.3.x86_64.rpm
systemd-libs-239-13.0.1.el8_0.3.i686.rpm
systemd-libs-239-13.0.1.el8_0.3.x86_64.rpm
systemd-pam-239-13.0.1.el8_0.3.x86_64.rpm
systemd-tests-239-13.0.1.el8_0.3.x86_64.rpm
systemd-udev-239-13.0.1.el8_0.3.x86_64.rpm

aarch64:
systemd-239-13.0.1.el8_0.3.aarch64.rpm
systemd-container-239-13.0.1.el8_0.3.aarch64.rpm
systemd-devel-239-13.0.1.el8_0.3.aarch64.rpm
systemd-journal-remote-239-13.0.1.el8_0.3.aarch64.rpm
systemd-libs-239-13.0.1.el8_0.3.aarch64.rpm
systemd-pam-239-13.0.1.el8_0.3.aarch64.rpm
systemd-tests-239-13.0.1.el8_0.3.aarch64.rpm
systemd-udev-239-13.0.1.el8_0.3.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/systemd-239-13.0.1.el8_0.3.src.rpm



Description of changes:

[239-13.0.1.3]
- fix _netdev is missing for iscsi entry in /etc/fstab
(tony.l.lam@oracle.com) [Orabug: 25897792]
- set "RemoveIPC=no" in logind.conf as default for OL7.2 [Orabug: 22224874]
- allow dm remove ioctl to co-operate with UEK3 (Vaughan Cao) [Orabug:
18467469]
- add hv dynamic memory support (Jerry Snitselaar) [Orabug: 18621475]

[239-13.3]
- rebuilt

[239-13.2]
- Refuse dbus message paths longer than BUS_PATH_SIZE_MAX limit. (#1678641)
- Allocate temporary strings to hold dbus paths on the heap (#1678641)
- sd-bus: if we receive an invalid dbus message, ignore and proceeed
(#1678641)

[239-13.1]
- bus-socket: Fix line_begins() to accept word matching full string
(#1692991)

ELSA-2019-0997 Important: Oracle Linux 8 python3 security update

Oracle Linux Security Advisory ELSA-2019-0997

http://linux.oracle.com/errata/ELSA-2019-0997.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
platform-python-3.6.8-2.0.1.el8_0.i686.rpm
platform-python-3.6.8-2.0.1.el8_0.x86_64.rpm
platform-python-debug-3.6.8-2.0.1.el8_0.i686.rpm
platform-python-debug-3.6.8-2.0.1.el8_0.x86_64.rpm
platform-python-devel-3.6.8-2.0.1.el8_0.i686.rpm
platform-python-devel-3.6.8-2.0.1.el8_0.x86_64.rpm
python3-idle-3.6.8-2.0.1.el8_0.i686.rpm
python3-idle-3.6.8-2.0.1.el8_0.x86_64.rpm
python3-libs-3.6.8-2.0.1.el8_0.i686.rpm
python3-libs-3.6.8-2.0.1.el8_0.x86_64.rpm
python3-test-3.6.8-2.0.1.el8_0.i686.rpm
python3-test-3.6.8-2.0.1.el8_0.x86_64.rpm
python3-tkinter-3.6.8-2.0.1.el8_0.i686.rpm
python3-tkinter-3.6.8-2.0.1.el8_0.x86_64.rpm

aarch64:
platform-python-3.6.8-2.0.1.el8_0.aarch64.rpm
platform-python-debug-3.6.8-2.0.1.el8_0.aarch64.rpm
platform-python-devel-3.6.8-2.0.1.el8_0.aarch64.rpm
python3-idle-3.6.8-2.0.1.el8_0.aarch64.rpm
python3-libs-3.6.8-2.0.1.el8_0.aarch64.rpm
python3-test-3.6.8-2.0.1.el8_0.aarch64.rpm
python3-tkinter-3.6.8-2.0.1.el8_0.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/python3-3.6.8-2.0.1.el8_0.src.rpm



Description of changes:

[3.6.8-2.0.1]
- Add Oracle Linux distribution in platform.py [Orabug: 20812544]

[3.6.8-2]
- Security fix for CVE-2019-9636 (rhbz#1693973)


ELSA-2019-1142 Important: Oracle Linux 8 freeradius:3.0 security update

Oracle Linux Security Advisory ELSA-2019-1142

http://linux.oracle.com/errata/ELSA-2019-1142.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
freeradius-3.0.17-4.module+el8.0.0+5208+733fb731.x86_64.rpm
freeradius-devel-3.0.17-4.module+el8.0.0+5208+733fb731.x86_64.rpm
freeradius-doc-3.0.17-4.module+el8.0.0+5208+733fb731.x86_64.rpm
freeradius-krb5-3.0.17-4.module+el8.0.0+5208+733fb731.x86_64.rpm
freeradius-ldap-3.0.17-4.module+el8.0.0+5208+733fb731.x86_64.rpm
freeradius-mysql-3.0.17-4.module+el8.0.0+5208+733fb731.x86_64.rpm
freeradius-perl-3.0.17-4.module+el8.0.0+5208+733fb731.x86_64.rpm
freeradius-postgresql-3.0.17-4.module+el8.0.0+5208+733fb731.x86_64.rpm
freeradius-rest-3.0.17-4.module+el8.0.0+5208+733fb731.x86_64.rpm
freeradius-sqlite-3.0.17-4.module+el8.0.0+5208+733fb731.x86_64.rpm
freeradius-unixODBC-3.0.17-4.module+el8.0.0+5208+733fb731.x86_64.rpm
freeradius-utils-3.0.17-4.module+el8.0.0+5208+733fb731.x86_64.rpm

aarch64:
freeradius-3.0.17-4.module+el8.0.0+5208+733fb731.aarch64.rpm
freeradius-devel-3.0.17-4.module+el8.0.0+5208+733fb731.aarch64.rpm
freeradius-doc-3.0.17-4.module+el8.0.0+5208+733fb731.aarch64.rpm
freeradius-krb5-3.0.17-4.module+el8.0.0+5208+733fb731.aarch64.rpm
freeradius-ldap-3.0.17-4.module+el8.0.0+5208+733fb731.aarch64.rpm
freeradius-mysql-3.0.17-4.module+el8.0.0+5208+733fb731.aarch64.rpm
freeradius-perl-3.0.17-4.module+el8.0.0+5208+733fb731.aarch64.rpm
freeradius-postgresql-3.0.17-4.module+el8.0.0+5208+733fb731.aarch64.rpm
freeradius-rest-3.0.17-4.module+el8.0.0+5208+733fb731.aarch64.rpm
freeradius-sqlite-3.0.17-4.module+el8.0.0+5208+733fb731.aarch64.rpm
freeradius-unixODBC-3.0.17-4.module+el8.0.0+5208+733fb731.aarch64.rpm
freeradius-utils-3.0.17-4.module+el8.0.0+5208+733fb731.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/freeradius-3.0.17-4.module+el8.0.0+5208+733fb731.src.rpm



Description of changes:

[3.0.17-4]
- Fixes two EAP-PWD security issues
Resolves: bz#1699416 authentication bypass with an invalid curve attack


ELSA-2019-1143 Important: Oracle Linux 8 flatpak security update

Oracle Linux Security Advisory ELSA-2019-1143

http://linux.oracle.com/errata/ELSA-2019-1143.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
flatpak-1.0.6-3.el8_0.x86_64.rpm
flatpak-libs-1.0.6-3.el8_0.i686.rpm
flatpak-libs-1.0.6-3.el8_0.x86_64.rpm

aarch64:
flatpak-1.0.6-3.el8_0.aarch64.rpm
flatpak-libs-1.0.6-3.el8_0.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/flatpak-1.0.6-3.el8_0.src.rpm



Description of changes:

[1.0.6-3]
- Fix IOCSTI sandbox bypass (#1700653)


ELSA-2019-1144 Important: Oracle Linux 8 thunderbird security update

Oracle Linux Security Advisory ELSA-2019-1144

http://linux.oracle.com/errata/ELSA-2019-1144.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
thunderbird-60.6.1-1.0.1.el8.x86_64.rpm

aarch64:


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/thunderbird-60.6.1-1.0.1.el8.src.rpm



Description of changes:

[60.6.1-1.0.1]
- Replaced thunderbird-redhat-default-prefs.js with
thunderbird-oracle-default-prefs.js

[60.6.1-1]
- Update to 60.6.1

[60.6.0-1]
- Update to 60.6.0

ELSA-2019-1145 Important: Oracle Linux 8 bind security update

Oracle Linux Security Advisory ELSA-2019-1145

http://linux.oracle.com/errata/ELSA-2019-1145.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
bind-9.11.4-17.P2.el8_0.x86_64.rpm
bind-chroot-9.11.4-17.P2.el8_0.x86_64.rpm
bind-devel-9.11.4-17.P2.el8_0.i686.rpm
bind-devel-9.11.4-17.P2.el8_0.x86_64.rpm
bind-export-devel-9.11.4-17.P2.el8_0.i686.rpm
bind-export-devel-9.11.4-17.P2.el8_0.x86_64.rpm
bind-export-libs-9.11.4-17.P2.el8_0.i686.rpm
bind-export-libs-9.11.4-17.P2.el8_0.x86_64.rpm
bind-libs-9.11.4-17.P2.el8_0.i686.rpm
bind-libs-9.11.4-17.P2.el8_0.x86_64.rpm
bind-libs-lite-9.11.4-17.P2.el8_0.i686.rpm
bind-libs-lite-9.11.4-17.P2.el8_0.x86_64.rpm
bind-license-9.11.4-17.P2.el8_0.noarch.rpm
bind-lite-devel-9.11.4-17.P2.el8_0.i686.rpm
bind-lite-devel-9.11.4-17.P2.el8_0.x86_64.rpm
bind-pkcs11-9.11.4-17.P2.el8_0.x86_64.rpm
bind-pkcs11-devel-9.11.4-17.P2.el8_0.i686.rpm
bind-pkcs11-devel-9.11.4-17.P2.el8_0.x86_64.rpm
bind-pkcs11-libs-9.11.4-17.P2.el8_0.i686.rpm
bind-pkcs11-libs-9.11.4-17.P2.el8_0.x86_64.rpm
bind-pkcs11-utils-9.11.4-17.P2.el8_0.x86_64.rpm
bind-sdb-9.11.4-17.P2.el8_0.x86_64.rpm
bind-sdb-chroot-9.11.4-17.P2.el8_0.x86_64.rpm
bind-utils-9.11.4-17.P2.el8_0.x86_64.rpm
python3-bind-9.11.4-17.P2.el8_0.noarch.rpm

aarch64:
bind-9.11.4-17.P2.el8_0.aarch64.rpm
bind-chroot-9.11.4-17.P2.el8_0.aarch64.rpm
bind-devel-9.11.4-17.P2.el8_0.aarch64.rpm
bind-export-devel-9.11.4-17.P2.el8_0.aarch64.rpm
bind-export-libs-9.11.4-17.P2.el8_0.aarch64.rpm
bind-libs-9.11.4-17.P2.el8_0.aarch64.rpm
bind-libs-lite-9.11.4-17.P2.el8_0.aarch64.rpm
bind-license-9.11.4-17.P2.el8_0.noarch.rpm
bind-lite-devel-9.11.4-17.P2.el8_0.aarch64.rpm
bind-pkcs11-9.11.4-17.P2.el8_0.aarch64.rpm
bind-pkcs11-devel-9.11.4-17.P2.el8_0.aarch64.rpm
bind-pkcs11-libs-9.11.4-17.P2.el8_0.aarch64.rpm
bind-pkcs11-utils-9.11.4-17.P2.el8_0.aarch64.rpm
bind-sdb-9.11.4-17.P2.el8_0.aarch64.rpm
bind-sdb-chroot-9.11.4-17.P2.el8_0.aarch64.rpm
bind-utils-9.11.4-17.P2.el8_0.aarch64.rpm
python3-bind-9.11.4-17.P2.el8_0.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/bind-9.11.4-17.P2.el8_0.src.rpm



Description of changes:

[32:9.11.4-17.P2]
- Fix inefective limit of TCP clients (CVE-2018-5743)


ELSA-2019-1146 Important: Oracle Linux 8 java-1.8.0-openjdk security update

Oracle Linux Security Advisory ELSA-2019-1146

http://linux.oracle.com/errata/ELSA-2019-1146.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
java-1.8.0-openjdk-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-javadoc-1.8.0.212.b04-1.el8_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.212.b04-1.el8_0.noarch.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-1.el8_0.x86_64.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-javadoc-1.8.0.212.b04-1.el8_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.212.b04-1.el8_0.noarch.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-1.el8_0.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/java-1.8.0-openjdk-1.8.0.212.b04-1.el8_0.src.rpm



Description of changes:

[1:1.8.0.212.b04-1]
- Remove additions to EXTRA_CFLAGS and EXTRA_CPP_FLAGS which are now
made by upstream.
- Resolves: rhbz#1693468

[1:1.8.0.212.b04-1]
- Add JDK-8223219 to avoid -fstack-protector overriding
-fstack-protector-strong
- Resolves: rhbz#1693468

[1:1.8.0.212.b04-0]
- Update to aarch64-shenandoah-jdk8u212-b04.
- Resolves: rhbz#1693468

[1:1.8.0.212.b03-0]
- Update to aarch64-shenandoah-jdk8u212-b03.
- Resolves: rhbz#1693468

[1:1.8.0.212.b02-0]
- Add new clhsdb and hsdb binaries.
- Resolves: rhbz#1693468

[1:1.8.0.212.b02-0]
- Update to aarch64-shenandoah-jdk8u212-b02.
- Remove patches included upstream
- JDK-8197429/PR3546/RH153662{2,3}
- JDK-8184309/PR3596
- JDK-8210647/RH1632174
- JDK-8029661/PR3642/RH1477159
- JDK-8145096/PR3693
- Re-generate patches
- JDK-8203030
- Add casts to resolve s390 ambiguity in calls to log2_intptr
- Resolves: rhbz#1693468

[1:1.8.0.202.b08-0]
- Update to aarch64-shenandoah-jdk8u202-b08.
- Remove patches included upstream
- JDK-8211387/PR3559
- JDK-8207057/PR3613
- JDK-8165852/PR3468
- JDK-8073139/PR1758/RH1191652
- JDK-8044235
- JDK-8172850/RH1640127
- JDK-8209639/RH1640127
- JDK-8131048/PR3574/RH1498936
- JDK-8164920/PR3574/RH1498936
- Re-generate patches
- JDK-8210647/RH1632174
- Resolves: rhbz#1693468

[1:1.8.0.201.b13-0]
- Update to aarch64-shenandoah-jdk8u201-b13.
- Drop JDK-8160748 & JDK-8189170 AArch64 patches now applied upstream.
- Resolves: rhbz#1693468

[1:1.8.0.201.b09-4]
- Update patch for RH1566890.
- Renamed
rh1566890_speculative_store_bypass_so_added_more_per_task_speculation_control_CVE_2018_3639
to
rh1566890-CVE_2018_3639-speculative_store_bypass.patch
- Added dependent patch,
rh1566890-CVE_2018_3639-speculative_store_bypass_toggle.patch
- Resolves: rhbz#1693468

[1:1.8.0.201.b09-3]
- removed config declaration from links to config files
- Resolves: rhbz#1661577


ELSA-2019-1152 Important: Oracle Linux 8 python-jinja2 security update

Oracle Linux Security Advisory ELSA-2019-1152

http://linux.oracle.com/errata/ELSA-2019-1152.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
python3-jinja2-2.10.1-2.el8_0.noarch.rpm

aarch64:
python3-jinja2-2.10.1-2.el8_0.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/python-jinja2-2.10.1-2.el8_0.src.rpm



Description of changes:

[2.10.1-2]
- Rebuild of package to go through gating
- Resolves: rhbz#1701300

[2.10.1-1]
- Rebase to 2.10.1 (security update) to fix CVE-2019-10906
- Resolves: rhbz#1701300

[2.10-9]
- Require platform-python-setuptools instead of python3-setuptools
- Resolves: rhbz#1650536

[2.10-8]
- Revert changes commited to wrong branch

ELSA-2019-1167 Important: Oracle Linux 8 kernel security and bug fix update

Oracle Linux Security Advisory ELSA-2019-1167

http://linux.oracle.com/errata/ELSA-2019-1167.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
bpftool-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-abi-whitelists-4.18.0-80.1.2.el8_0.noarch.rpm
kernel-core-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-cross-headers-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-debug-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-debug-core-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-debug-devel-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-debug-modules-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-debug-modules-extra-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-devel-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-doc-4.18.0-80.1.2.el8_0.noarch.rpm
kernel-headers-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-modules-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-modules-extra-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-tools-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-tools-libs-4.18.0-80.1.2.el8_0.x86_64.rpm
perf-4.18.0-80.1.2.el8_0.x86_64.rpm
python3-perf-4.18.0-80.1.2.el8_0.x86_64.rpm
kernel-tools-libs-devel-4.18.0-80.1.2.el8_0.x86_64.rpm

aarch64:
bpftool-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-abi-whitelists-4.18.0-80.1.2.el8_0.noarch.rpm
kernel-core-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-cross-headers-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-debug-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-debug-core-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-debug-devel-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-debug-modules-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-debug-modules-extra-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-devel-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-doc-4.18.0-80.1.2.el8_0.noarch.rpm
kernel-headers-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-modules-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-modules-extra-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-tools-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-tools-libs-4.18.0-80.1.2.el8_0.aarch64.rpm
perf-4.18.0-80.1.2.el8_0.aarch64.rpm
python3-perf-4.18.0-80.1.2.el8_0.aarch64.rpm
kernel-tools-libs-devel-4.18.0-80.1.2.el8_0.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/kernel-4.18.0-80.1.2.el8_0.src.rpm



Description of changes:

[4.18.0-80.1.2.el8_0.OL8]
- Oracle Linux certificates (Alexey Petrenko)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted
keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]


ELSA-2019-1175 Important: Oracle Linux 8 virt:rhel security update

Oracle Linux Security Advisory ELSA-2019-1175

http://linux.oracle.com/errata/ELSA-2019-1175.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
hivex-1.3.15-6.module+el8.0.0+5219+3c0c6858.x86_64.rpm
hivex-devel-1.3.15-6.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libguestfs-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libguestfs-bash-completion-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.noarch.rpm
libguestfs-benchmarking-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libguestfs-devel-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libguestfs-gfs2-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libguestfs-gobject-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libguestfs-gobject-devel-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libguestfs-inspect-icons-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.noarch.rpm
libguestfs-java-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libguestfs-java-devel-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libguestfs-javadoc-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.noarch.rpm
libguestfs-man-pages-ja-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.noarch.rpm
libguestfs-man-pages-uk-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.noarch.rpm
libguestfs-rescue-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libguestfs-rsync-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libguestfs-tools-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.noarch.rpm
libguestfs-tools-c-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libguestfs-winsupport-8.0-2.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libguestfs-xfs-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libiscsi-1.18.0-6.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libiscsi-devel-1.18.0-6.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libiscsi-utils-1.18.0-6.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libssh2-1.8.0-7.module+el8.0.0+5219+3c0c6858.1.x86_64.rpm
libvirt-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-admin-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-bash-completion-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-client-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-config-network-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-config-nwfilter-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-driver-interface-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-driver-network-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-driver-nodedev-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-driver-nwfilter-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-driver-qemu-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-driver-secret-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-driver-storage-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-driver-storage-core-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-driver-storage-disk-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-driver-storage-gluster-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-driver-storage-logical-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-driver-storage-rbd-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-daemon-kvm-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-dbus-1.2.0-2.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-devel-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-docs-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-libs-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-lock-sanlock-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
libvirt-nss-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
lua-guestfs-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
nbdkit-1.4.2-4.module+el8.0.0+5219+3c0c6858.x86_64.rpm
nbdkit-bash-completion-1.4.2-4.module+el8.0.0+5219+3c0c6858.noarch.rpm
nbdkit-basic-plugins-1.4.2-4.module+el8.0.0+5219+3c0c6858.x86_64.rpm
nbdkit-devel-1.4.2-4.module+el8.0.0+5219+3c0c6858.x86_64.rpm
nbdkit-example-plugins-1.4.2-4.module+el8.0.0+5219+3c0c6858.x86_64.rpm
nbdkit-plugin-gzip-1.4.2-4.module+el8.0.0+5219+3c0c6858.x86_64.rpm
nbdkit-plugin-python-common-1.4.2-4.module+el8.0.0+5219+3c0c6858.x86_64.rpm
nbdkit-plugin-python3-1.4.2-4.module+el8.0.0+5219+3c0c6858.x86_64.rpm
nbdkit-plugin-vddk-1.4.2-4.module+el8.0.0+5219+3c0c6858.x86_64.rpm
nbdkit-plugin-xz-1.4.2-4.module+el8.0.0+5219+3c0c6858.x86_64.rpm
netcf-0.2.8-10.module+el8.0.0+5219+3c0c6858.x86_64.rpm
netcf-devel-0.2.8-10.module+el8.0.0+5219+3c0c6858.x86_64.rpm
netcf-libs-0.2.8-10.module+el8.0.0+5219+3c0c6858.x86_64.rpm
perl-Sys-Guestfs-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
perl-Sys-Virt-4.5.0-4.module+el8.0.0+5219+3c0c6858.x86_64.rpm
perl-hivex-1.3.15-6.module+el8.0.0+5219+3c0c6858.x86_64.rpm
python3-hivex-1.3.15-6.module+el8.0.0+5219+3c0c6858.x86_64.rpm
python3-libguestfs-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
python3-libvirt-4.5.0-1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
qemu-guest-agent-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.x86_64.rpm
qemu-img-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.x86_64.rpm
qemu-kvm-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.x86_64.rpm
qemu-kvm-block-curl-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.x86_64.rpm
qemu-kvm-block-gluster-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.x86_64.rpm
qemu-kvm-block-iscsi-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.x86_64.rpm
qemu-kvm-block-rbd-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.x86_64.rpm
qemu-kvm-block-ssh-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.x86_64.rpm
qemu-kvm-common-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.x86_64.rpm
qemu-kvm-core-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.x86_64.rpm
ruby-hivex-1.3.15-6.module+el8.0.0+5219+3c0c6858.x86_64.rpm
ruby-libguestfs-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
seabios-1.11.1-3.module+el8.0.0+5219+3c0c6858.x86_64.rpm
seabios-bin-1.11.1-3.module+el8.0.0+5219+3c0c6858.noarch.rpm
seavgabios-bin-1.11.1-3.module+el8.0.0+5219+3c0c6858.noarch.rpm
sgabios-0.20170427git-2.module+el8.0.0+5219+3c0c6858.x86_64.rpm
sgabios-bin-0.20170427git-2.module+el8.0.0+5219+3c0c6858.noarch.rpm
supermin-5.1.19-8.module+el8.0.0+5219+3c0c6858.x86_64.rpm
supermin-devel-5.1.19-8.module+el8.0.0+5219+3c0c6858.x86_64.rpm
virt-dib-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
virt-p2v-maker-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm
virt-v2v-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.x86_64.rpm

aarch64:
hivex-1.3.15-6.module+el8.0.0+5219+3c0c6858.aarch64.rpm
hivex-devel-1.3.15-6.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libguestfs-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libguestfs-bash-completion-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.noarch.rpm
libguestfs-benchmarking-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libguestfs-devel-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libguestfs-gfs2-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libguestfs-gobject-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libguestfs-gobject-devel-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libguestfs-inspect-icons-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.noarch.rpm
libguestfs-java-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libguestfs-java-devel-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libguestfs-javadoc-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.noarch.rpm
libguestfs-man-pages-ja-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.noarch.rpm
libguestfs-man-pages-uk-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.noarch.rpm
libguestfs-rescue-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libguestfs-rsync-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libguestfs-tools-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.noarch.rpm
libguestfs-tools-c-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libguestfs-winsupport-8.0-2.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libguestfs-xfs-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libiscsi-1.18.0-6.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libiscsi-devel-1.18.0-6.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libiscsi-utils-1.18.0-6.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libssh2-1.8.0-7.module+el8.0.0+5219+3c0c6858.1.aarch64.rpm
libvirt-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-admin-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-bash-completion-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-client-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-config-network-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-config-nwfilter-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-driver-interface-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-driver-network-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-driver-nodedev-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-driver-nwfilter-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-driver-qemu-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-driver-secret-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-driver-storage-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-driver-storage-core-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-driver-storage-disk-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-driver-storage-gluster-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-driver-storage-logical-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-driver-storage-rbd-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-daemon-kvm-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-dbus-1.2.0-2.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-devel-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-docs-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-libs-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-lock-sanlock-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
libvirt-nss-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
lua-guestfs-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
nbdkit-1.4.2-4.module+el8.0.0+5219+3c0c6858.aarch64.rpm
nbdkit-bash-completion-1.4.2-4.module+el8.0.0+5219+3c0c6858.noarch.rpm
nbdkit-basic-plugins-1.4.2-4.module+el8.0.0+5219+3c0c6858.aarch64.rpm
nbdkit-devel-1.4.2-4.module+el8.0.0+5219+3c0c6858.aarch64.rpm
nbdkit-example-plugins-1.4.2-4.module+el8.0.0+5219+3c0c6858.aarch64.rpm
nbdkit-plugin-gzip-1.4.2-4.module+el8.0.0+5219+3c0c6858.aarch64.rpm
nbdkit-plugin-python-common-1.4.2-4.module+el8.0.0+5219+3c0c6858.aarch64.rpm
nbdkit-plugin-python3-1.4.2-4.module+el8.0.0+5219+3c0c6858.aarch64.rpm
nbdkit-plugin-xz-1.4.2-4.module+el8.0.0+5219+3c0c6858.aarch64.rpm
netcf-0.2.8-10.module+el8.0.0+5219+3c0c6858.aarch64.rpm
netcf-devel-0.2.8-10.module+el8.0.0+5219+3c0c6858.aarch64.rpm
netcf-libs-0.2.8-10.module+el8.0.0+5219+3c0c6858.aarch64.rpm
perl-Sys-Guestfs-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
perl-Sys-Virt-4.5.0-4.module+el8.0.0+5219+3c0c6858.aarch64.rpm
perl-hivex-1.3.15-6.module+el8.0.0+5219+3c0c6858.aarch64.rpm
python3-hivex-1.3.15-6.module+el8.0.0+5219+3c0c6858.aarch64.rpm
python3-libguestfs-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
python3-libvirt-4.5.0-1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
qemu-guest-agent-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.aarch64.rpm
qemu-img-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.aarch64.rpm
qemu-kvm-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.aarch64.rpm
qemu-kvm-block-curl-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.aarch64.rpm
qemu-kvm-block-iscsi-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.aarch64.rpm
qemu-kvm-block-rbd-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.aarch64.rpm
qemu-kvm-block-ssh-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.aarch64.rpm
qemu-kvm-common-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.aarch64.rpm
qemu-kvm-core-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.aarch64.rpm
ruby-hivex-1.3.15-6.module+el8.0.0+5219+3c0c6858.aarch64.rpm
ruby-libguestfs-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm
supermin-5.1.19-8.module+el8.0.0+5219+3c0c6858.aarch64.rpm
supermin-devel-5.1.19-8.module+el8.0.0+5219+3c0c6858.aarch64.rpm
virt-dib-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/hivex-1.3.15-6.module+el8.0.0+5219+3c0c6858.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/libguestfs-1.38.4-10.0.1.module+el8.0.0+5219+3c0c6858.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/libguestfs-winsupport-8.0-2.module+el8.0.0+5219+3c0c6858.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/libiscsi-1.18.0-6.module+el8.0.0+5219+3c0c6858.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/libssh2-1.8.0-7.module+el8.0.0+5219+3c0c6858.1.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/libvirt-4.5.0-23.1.0.1.module+el8.0.0+5219+3c0c6858.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/libvirt-dbus-1.2.0-2.module+el8.0.0+5219+3c0c6858.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/libvirt-python-4.5.0-1.module+el8.0.0+5219+3c0c6858.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/nbdkit-1.4.2-4.module+el8.0.0+5219+3c0c6858.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/netcf-0.2.8-10.module+el8.0.0+5219+3c0c6858.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/perl-Sys-Virt-4.5.0-4.module+el8.0.0+5219+3c0c6858.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/qemu-kvm-2.12.0-64.module+el8.0.0+5219+3c0c6858.2.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/seabios-1.11.1-3.module+el8.0.0+5219+3c0c6858.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/sgabios-0.20170427git-2.module+el8.0.0+5219+3c0c6858.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/supermin-5.1.19-8.module+el8.0.0+5219+3c0c6858.src.rpm



Description of changes:

libguestfs
[1:1.38.4-10.0.1]
- Config supermin to use host yum.conf in ol8 [Orabug: 29319324]
- Set DISTRO_ORACLE_LINUX correspeonding to ol

[1:1.38.4-10.1]
- Fix inspection of partition-less devices
resolves: rhbz#1714747

libssh2
[1.8.0-7.el8_0.1]
- fix integer overflow in keyboard interactive handling that allows
out-of-bounds writes (CVE-2019-3863)
- fix integer overflow in SSH packet processing channel resulting in out
of bounds write (CVE-2019-3857)
- fix integer overflow in keyboard interactive handling resulting in out
of bounds write (CVE-2019-3856)
- fix integer overflow in transport read resulting in out of bounds
write (CVE-2019-3855)

libvirt
[4.5.0-23.1.0.1.el8]
- added librbd1 as dependency (Keshav Sharma)

[4.5.0-23.1.el8]
- cpu_x86: Do not cache microcode version (CVE-2018-12130,
CVE-2018-12126, CVE-2018-11091, CVE-2018-12127)
- qemu: Don't cache microcode version (CVE-2018-12130, CVE-2018-12126,
CVE-2018-11091, CVE-2018-12127)
- cputest: Add data for Intel(R) Xeon(R) CPU E3-1225 v5 (CVE-2018-12130,
CVE-2018-12126, CVE-2018-11091, CVE-2018-12127)
- cpu_map: Define md-clear CPUID bit (CVE-2018-12130, CVE-2018-12126,
CVE-2018-11091, CVE-2018-12127)

qemu-kvm
[2.12.0-64.el8.0.0.2]
- Bump release version to fix the versioning problem (zstream release
lower than ystream).
- Resolves: bz#1704545
(CVE-2018-12126 virt:rhel/qemu-kvm: hardware: Microarchitectural Store
Buffer Data Sampling [rhel-8.0.0.z])

ELSA-2019-1259 Important: Oracle Linux 8 dotnet security, bug fix, and enhancement update

Oracle Linux Security Advisory ELSA-2019-1259

http://linux.oracle.com/errata/ELSA-2019-1259.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
dotnet-2.1.507-2.el8_0.x86_64.rpm
dotnet-host-2.1.11-2.el8_0.x86_64.rpm
dotnet-host-fxr-2.1-2.1.11-2.el8_0.x86_64.rpm
dotnet-runtime-2.1-2.1.11-2.el8_0.x86_64.rpm
dotnet-sdk-2.1-2.1.507-2.el8_0.x86_64.rpm
dotnet-sdk-2.1.5xx-2.1.507-2.el8_0.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/dotnet-2.1.507-2.el8_0.src.rpm



Description of changes:

[2.1.507-2]
- Link against strerror_r correctly
- Resolves: RHBZ#1712471

[2.1.507-1]
- Update to .NET Core Runtime 2.1.11 and SDK 2.1.507
- Resolves: RHBZ#1710068

[2.1.506-1]
- Update to .NET Core Runtime 2.1.10 and SDK 2.1.506
- Resolves: RHBZ#1696836

ELSA-2019-1268 Important: Oracle Linux 8 virt:rhel security update

Oracle Linux Security Advisory ELSA-2019-1268

http://linux.oracle.com/errata/ELSA-2019-1268.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
libvirt-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-admin-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-bash-completion-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-client-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-config-network-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-config-nwfilter-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-driver-interface-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-driver-network-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-driver-nodedev-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-driver-nwfilter-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-driver-qemu-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-driver-secret-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-driver-storage-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-driver-storage-core-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-driver-storage-disk-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-driver-storage-gluster-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-driver-storage-logical-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-driver-storage-rbd-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-daemon-kvm-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-devel-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-docs-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-libs-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-lock-sanlock-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm
libvirt-nss-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.x86_64.rpm

aarch64:
libvirt-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-admin-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-bash-completion-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-client-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-config-network-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-config-nwfilter-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-driver-interface-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-driver-network-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-driver-nodedev-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-driver-nwfilter-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-driver-qemu-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-driver-secret-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-driver-storage-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-driver-storage-core-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-driver-storage-disk-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-driver-storage-gluster-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-driver-storage-logical-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-driver-storage-rbd-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-daemon-kvm-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-devel-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-docs-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-libs-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-lock-sanlock-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm
libvirt-nss-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/libvirt-4.5.0-23.2.0.1.module+el8.0.0+5225+ce2eb65e.src.rpm



Description of changes:

[4.5.0-23.2.0.1.el8]
- added librbd1 as dependency (Keshav Sharma)

[4.5.0-23.2.el8]
- admin: reject clients unless their UID matches the current UID
(CVE-2019-10132)
- locking: restrict sockets to mode 0600 (CVE-2019-10132)
- logging: restrict sockets to mode 0600 (CVE-2019-10132)

[4.5.0-23.1.el8]
- cpu_x86: Do not cache microcode version (CVE-2018-12130,
CVE-2018-12126, CVE-2018-11091, CVE-2018-12127)
- qemu: Don't cache microcode version (CVE-2018-12130, CVE-2018-12126,
CVE-2018-11091, CVE-2018-12127)
- cputest: Add data for Intel(R) Xeon(R) CPU E3-1225 v5 (CVE-2018-12130,
CVE-2018-12126, CVE-2018-11091, CVE-2018-12127)
- cpu_map: Define md-clear CPUID bit (CVE-2018-12130, CVE-2018-12126,
CVE-2018-11091, CVE-2018-12127)

ELSA-2019-1269 Critical: Oracle Linux 8 firefox security update

Oracle Linux Security Advisory ELSA-2019-1269

http://linux.oracle.com/errata/ELSA-2019-1269.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
firefox-60.7.0-1.0.2.el8_0.x86_64.rpm

aarch64:
firefox-60.7.0-1.0.2.el8_0.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/firefox-60.7.0-1.0.2.el8_0.src.rpm



Description of changes:

[60.7.0-1.0.2]
- Rebuild to pickup Oracle default bookmarks [Orabug: 30069264]

[60.7.0-1.0.1]
- Add firefox-oracle-default-prefs.js and remove the corresponding Red
Hat file

[60.7.0-1]
- Manaul CentOS Debranding

[60.7.0-1]
- Updated to 60.7.0 ESR

[60.6.3-1]
- Updated to 60.6.3 ESR

[60.6.2-1]
- Updated to 60.6.2 ESR

[60.6.1-2]
- Added fix for mozbz#526293 - show remote locations on file chooser dialog.

ELSA-2019-1279 Important: Oracle Linux 8 pacemaker security and bug fix update

Oracle Linux Security Advisory ELSA-2019-1279

http://linux.oracle.com/errata/ELSA-2019-1279.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
pacemaker-cluster-libs-2.0.1-4.el8_0.3.i686.rpm
pacemaker-cluster-libs-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-libs-2.0.1-4.el8_0.3.i686.rpm
pacemaker-libs-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-schemas-2.0.1-4.el8_0.3.noarch.rpm

aarch64:
pacemaker-cluster-libs-2.0.1-4.el8_0.3.aarch64.rpm
pacemaker-libs-2.0.1-4.el8_0.3.aarch64.rpm
pacemaker-schemas-2.0.1-4.el8_0.3.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/pacemaker-2.0.1-4.el8_0.3.src.rpm



Description of changes:

[2.0.1-4.3]
- New build with fixed test in gating.yaml
- Resolves: rhbz#1694557
- Resolves: rhbz#1695247
- Resolves: rhbz#1697264
- Resolves: rhbz#1697265

[2.0.1-4.2]
- New build to apply z-stream tag
- Resolves: rhbz#1694557
- Resolves: rhbz#1695247
- Resolves: rhbz#1697264
- Resolves: rhbz#1697265

[2.0.1-4.1]
- Improve clients' authentication of IPC servers (CVE-2018-16877)
- Fix use-after-free with potential information disclosure (CVE-2019-3885)
- Improve pacemakerd authentication of running subdaemons (CVE-2018-16878)
- Restore correct behavior when live migration is interrupted
- Resolves: rhbz#1694557
- Resolves: rhbz#1695247
- Resolves: rhbz#1697264
- Resolves: rhbz#1697265

ELSA-2019-1308 Important: Oracle Linux 8 thunderbird security update

Oracle Linux Security Advisory ELSA-2019-1308

http://linux.oracle.com/errata/ELSA-2019-1308.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
thunderbird-60.7.0-1.0.1.el8_0.x86_64.rpm

aarch64:


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/thunderbird-60.7.0-1.0.1.el8_0.src.rpm



Description of changes:

[60.7.0-1.0.1]
- Replaced thunderbird-redhat-default-prefs.js with
thunderbird-oracle-default-prefs.js

[60.7.0-1]
- Update to 60.7.0

ELSA-2019-1479 Important: Oracle Linux 8 kernel security and bug fix update

Oracle Linux Security Advisory ELSA-2019-1479

http://linux.oracle.com/errata/ELSA-2019-1479.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm
perf-4.18.0-80.4.2.el8_0.x86_64.rpm
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.x86_64.rpm

aarch64:
bpftool-4.18.0-80.4.2.el8_0.aarch64.rpm
kernel-4.18.0-80.4.2.el8_0.aarch64.rpm
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm
kernel-core-4.18.0-80.4.2.el8_0.aarch64.rpm
kernel-cross-headers-4.18.0-80.4.2.el8_0.aarch64.rpm
kernel-debug-4.18.0-80.4.2.el8_0.aarch64.rpm
kernel-debug-core-4.18.0-80.4.2.el8_0.aarch64.rpm
kernel-debug-devel-4.18.0-80.4.2.el8_0.aarch64.rpm
kernel-debug-modules-4.18.0-80.4.2.el8_0.aarch64.rpm
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.aarch64.rpm
kernel-devel-4.18.0-80.4.2.el8_0.aarch64.rpm
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm
kernel-headers-4.18.0-80.4.2.el8_0.aarch64.rpm
kernel-modules-4.18.0-80.4.2.el8_0.aarch64.rpm
kernel-modules-extra-4.18.0-80.4.2.el8_0.aarch64.rpm
kernel-tools-4.18.0-80.4.2.el8_0.aarch64.rpm
kernel-tools-libs-4.18.0-80.4.2.el8_0.aarch64.rpm
perf-4.18.0-80.4.2.el8_0.aarch64.rpm
python3-perf-4.18.0-80.4.2.el8_0.aarch64.rpm
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/kernel-4.18.0-80.4.2.el8_0.src.rpm



Description of changes:

[4.18.0-80.4.2.el8_0.OL8]
- Oracle Linux certificates (Alexey Petrenko)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted
keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]


ELSA-2019-1517 Moderate: Oracle Linux 8 gvfs security update

Oracle Linux Security Advisory ELSA-2019-1517

http://linux.oracle.com/errata/ELSA-2019-1517.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
gvfs-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-afc-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-afp-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-archive-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-client-1.36.2-2.el8_0.1.i686.rpm
gvfs-client-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-devel-1.36.2-2.el8_0.1.i686.rpm
gvfs-devel-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-fuse-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-goa-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-gphoto2-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-mtp-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-smb-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-1.36.2-2.el8_0.1.i686.rpm

aarch64:
gvfs-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-client-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-devel-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-fuse-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-gphoto2-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-mtp-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-smb-1.36.2-2.el8_0.1.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/gvfs-1.36.2-2.el8_0.1.src.rpm



Description of changes:

[1.36.2-2.1]
- CVE-2019-3827: Prevent access if any authentication agent isn't
available (#1690470)

[1.36.2-2]
- rebuild

ELSA-2019-1518 Moderate: Oracle Linux 8 java-11-openjdk security update

Oracle Linux Security Advisory ELSA-2019-1518

http://linux.oracle.com/errata/ELSA-2019-1518.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
java-11-openjdk-11.0.3.7-2.0.1.el8_0.x86_64.rpm
java-11-openjdk-demo-11.0.3.7-2.0.1.el8_0.x86_64.rpm
java-11-openjdk-devel-11.0.3.7-2.0.1.el8_0.x86_64.rpm
java-11-openjdk-headless-11.0.3.7-2.0.1.el8_0.x86_64.rpm
java-11-openjdk-javadoc-11.0.3.7-2.0.1.el8_0.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.3.7-2.0.1.el8_0.x86_64.rpm
java-11-openjdk-jmods-11.0.3.7-2.0.1.el8_0.x86_64.rpm
java-11-openjdk-src-11.0.3.7-2.0.1.el8_0.x86_64.rpm

aarch64:
java-11-openjdk-11.0.3.7-2.0.1.el8_0.aarch64.rpm
java-11-openjdk-demo-11.0.3.7-2.0.1.el8_0.aarch64.rpm
java-11-openjdk-devel-11.0.3.7-2.0.1.el8_0.aarch64.rpm
java-11-openjdk-headless-11.0.3.7-2.0.1.el8_0.aarch64.rpm
java-11-openjdk-javadoc-11.0.3.7-2.0.1.el8_0.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.3.7-2.0.1.el8_0.aarch64.rpm
java-11-openjdk-jmods-11.0.3.7-2.0.1.el8_0.aarch64.rpm
java-11-openjdk-src-11.0.3.7-2.0.1.el8_0.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/java-11-openjdk-11.0.3.7-2.0.1.el8_0.src.rpm



Description of changes:

[1:11.0.3.7-2.0.1]
- link atomic for ix86 build (Livy Ge)

[1:11.0.3.7-2]
- Do not generate lib-style requires for -slowdebug subpackages.
- Resolves: rhbz#1693468

[1:11.0.3.7-2]
- Fix requires/provides for the non-system JDK case. JDK 11 is not a
system JDK at this point.
- Resolves: rhbz#1693468

[1:11.0.3.7-1]
- Don't package lib/client and lib/client/classes.jsa which don't exist
(see RH1643469)
- Resolves: rhbz#1693468

[1:11.0.3.7-0]
- Update to shenandoah-jdk-11.0.3+7 (April 2019 GA)
- Resolves: rhbz#1693468

[1:11.0.3.6-0]
- Update to shenandoah-jdk-11.0.3+6 (April 2019 EA)
- Drop JDK-8210416/RH1632174 applied upstream.
- Drop JDK-8210425/RH1632174 applied upstream.
- Drop JDK-8210647/RH1632174 applied upstream.
- Drop JDK-8210761/RH1632174 applied upstream.
- Drop JDK-8210703/RH1632174 applied upstream.
- Add cast to resolve s390 ambiguity in call to log2_intptr
- Resolves: rhbz#1693468

[1:11.0.2.7-3]
- Add patch for RH1566890
- Resolves: rhbz#1693468


ELSA-2019-1527 Moderate: Oracle Linux 8 WALinuxAgent security update

Oracle Linux Security Advisory ELSA-2019-1527

http://linux.oracle.com/errata/ELSA-2019-1527.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
WALinuxAgent-2.2.32-1.0.1.el8_0.1.noarch.rpm

aarch64:
WALinuxAgent-2.2.32-1.0.1.el8_0.1.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/WALinuxAgent-2.2.32-1.0.1.el8_0.1.src.rpm



Description of changes:

[2.2.32-1.0.1.el8_0.1]
- Add oracle support to fix waagent.service build issue

[2.2.32-1.el8_0.1]
- wla-Add-fixes-for-handling-swap-file-and-other-nit-fixes.patch
[bz#1711338]
- Resolves: bz#1711338
(CVE-2019-0804 WALinuxAgent: swapfile created with weak permissions
[rhel-8])


ELSA-2019-1529 Important: Oracle Linux 8 pki-deps:10.6 security update

Oracle Linux Security Advisory ELSA-2019-1529

http://linux.oracle.com/errata/ELSA-2019-1529.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
apache-commons-collections-3.2.2-10.module+el8.0.0+5231+3e842911.noarch.rpm
apache-commons-lang-2.6-21.module+el8.0.0+5231+3e842911.noarch.rpm
bea-stax-api-1.2.0-16.module+el8.0.0+5231+3e842911.noarch.rpm
glassfish-fastinfoset-1.2.13-9.module+el8.0.0+5231+3e842911.noarch.rpm
glassfish-jaxb-api-2.2.12-8.module+el8.0.0+5231+3e842911.noarch.rpm
glassfish-jaxb-core-2.2.11-11.module+el8.0.0+5231+3e842911.noarch.rpm
glassfish-jaxb-runtime-2.2.11-11.module+el8.0.0+5231+3e842911.noarch.rpm
glassfish-jaxb-txw2-2.2.11-11.module+el8.0.0+5231+3e842911.noarch.rpm
jackson-annotations-2.9.8-1.module+el8.0.0+5231+3e842911.noarch.rpm
jackson-core-2.9.8-1.module+el8.0.0+5231+3e842911.noarch.rpm
jackson-databind-2.9.8-1.module+el8.0.0+5231+3e842911.noarch.rpm
jackson-jaxrs-json-provider-2.9.8-1.module+el8.0.0+5231+3e842911.noarch.rpm
jackson-jaxrs-providers-2.9.8-1.module+el8.0.0+5231+3e842911.noarch.rpm
jackson-module-jaxb-annotations-2.7.6-4.module+el8.0.0+5231+3e842911.noarch.rpm
jakarta-commons-httpclient-3.1-28.module+el8.0.0+5231+3e842911.noarch.rpm
javassist-3.18.1-8.module+el8.0.0+5231+3e842911.noarch.rpm
javassist-javadoc-3.18.1-8.module+el8.0.0+5231+3e842911.noarch.rpm
pki-servlet-4.0-api-9.0.7-14.module+el8.0.0+5231+3e842911.noarch.rpm
pki-servlet-container-9.0.7-14.module+el8.0.0+5231+3e842911.noarch.rpm
python-nss-doc-1.0.1-10.module+el8.0.0+5231+3e842911.x86_64.rpm
python3-nss-1.0.1-10.module+el8.0.0+5231+3e842911.x86_64.rpm
relaxngDatatype-2011.1-7.module+el8.0.0+5231+3e842911.noarch.rpm
resteasy-3.0.26-3.module+el8.0.0+5231+3e842911.noarch.rpm
slf4j-1.7.25-4.module+el8.0.0+5231+3e842911.noarch.rpm
slf4j-jdk14-1.7.25-4.module+el8.0.0+5231+3e842911.noarch.rpm
stax-ex-1.7.7-8.module+el8.0.0+5231+3e842911.noarch.rpm
velocity-1.7-24.module+el8.0.0+5231+3e842911.noarch.rpm
xalan-j2-2.7.1-38.module+el8.0.0+5231+3e842911.noarch.rpm
xerces-j2-2.11.0-34.module+el8.0.0+5231+3e842911.noarch.rpm
xml-commons-apis-1.4.01-25.module+el8.0.0+5231+3e842911.noarch.rpm
xml-commons-resolver-1.2-26.module+el8.0.0+5231+3e842911.noarch.rpm
xmlstreambuffer-1.5.4-8.module+el8.0.0+5231+3e842911.noarch.rpm
xsom-0-19.20110809svn.module+el8.0.0+5231+3e842911.noarch.rpm

aarch64:
apache-commons-collections-3.2.2-10.module+el8.0.0+5231+3e842911.noarch.rpm
apache-commons-lang-2.6-21.module+el8.0.0+5231+3e842911.noarch.rpm
bea-stax-api-1.2.0-16.module+el8.0.0+5231+3e842911.noarch.rpm
glassfish-fastinfoset-1.2.13-9.module+el8.0.0+5231+3e842911.noarch.rpm
glassfish-jaxb-api-2.2.12-8.module+el8.0.0+5231+3e842911.noarch.rpm
glassfish-jaxb-core-2.2.11-11.module+el8.0.0+5231+3e842911.noarch.rpm
glassfish-jaxb-runtime-2.2.11-11.module+el8.0.0+5231+3e842911.noarch.rpm
glassfish-jaxb-txw2-2.2.11-11.module+el8.0.0+5231+3e842911.noarch.rpm
jackson-annotations-2.9.8-1.module+el8.0.0+5231+3e842911.noarch.rpm
jackson-core-2.9.8-1.module+el8.0.0+5231+3e842911.noarch.rpm
jackson-databind-2.9.8-1.module+el8.0.0+5231+3e842911.noarch.rpm
jackson-jaxrs-json-provider-2.9.8-1.module+el8.0.0+5231+3e842911.noarch.rpm
jackson-jaxrs-providers-2.9.8-1.module+el8.0.0+5231+3e842911.noarch.rpm
jackson-module-jaxb-annotations-2.7.6-4.module+el8.0.0+5231+3e842911.noarch.rpm
jakarta-commons-httpclient-3.1-28.module+el8.0.0+5231+3e842911.noarch.rpm
javassist-3.18.1-8.module+el8.0.0+5231+3e842911.noarch.rpm
javassist-javadoc-3.18.1-8.module+el8.0.0+5231+3e842911.noarch.rpm
pki-servlet-4.0-api-9.0.7-14.module+el8.0.0+5231+3e842911.noarch.rpm
pki-servlet-container-9.0.7-14.module+el8.0.0+5231+3e842911.noarch.rpm
python-nss-doc-1.0.1-10.module+el8.0.0+5231+3e842911.aarch64.rpm
python3-nss-1.0.1-10.module+el8.0.0+5231+3e842911.aarch64.rpm
relaxngDatatype-2011.1-7.module+el8.0.0+5231+3e842911.noarch.rpm
resteasy-3.0.26-3.module+el8.0.0+5231+3e842911.noarch.rpm
slf4j-1.7.25-4.module+el8.0.0+5231+3e842911.noarch.rpm
slf4j-jdk14-1.7.25-4.module+el8.0.0+5231+3e842911.noarch.rpm
stax-ex-1.7.7-8.module+el8.0.0+5231+3e842911.noarch.rpm
velocity-1.7-24.module+el8.0.0+5231+3e842911.noarch.rpm
xalan-j2-2.7.1-38.module+el8.0.0+5231+3e842911.noarch.rpm
xerces-j2-2.11.0-34.module+el8.0.0+5231+3e842911.noarch.rpm
xml-commons-apis-1.4.01-25.module+el8.0.0+5231+3e842911.noarch.rpm
xml-commons-resolver-1.2-26.module+el8.0.0+5231+3e842911.noarch.rpm
xmlstreambuffer-1.5.4-8.module+el8.0.0+5231+3e842911.noarch.rpm
xsom-0-19.20110809svn.module+el8.0.0+5231+3e842911.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/apache-commons-collections-3.2.2-10.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/apache-commons-lang-2.6-21.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/bea-stax-1.2.0-16.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/glassfish-fastinfoset-1.2.13-9.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/glassfish-jaxb-2.2.11-11.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/glassfish-jaxb-api-2.2.12-8.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/jackson-annotations-2.9.8-1.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/jackson-core-2.9.8-1.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/jackson-databind-2.9.8-1.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/jackson-jaxrs-providers-2.9.8-1.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/jackson-module-jaxb-annotations-2.7.6-4.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/jakarta-commons-httpclient-3.1-28.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/javassist-3.18.1-8.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/pki-servlet-container-9.0.7-14.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-nss-1.0.1-10.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/relaxngDatatype-2011.1-7.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/resteasy-3.0.26-3.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/slf4j-1.7.25-4.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/stax-ex-1.7.7-8.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/velocity-1.7-24.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/xalan-j2-2.7.1-38.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/xerces-j2-2.11.0-34.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/xml-commons-apis-1.4.01-25.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/xml-commons-resolver-1.2-26.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/xmlstreambuffer-1.5.4-8.module+el8.0.0+5231+3e842911.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/xsom-0-19.20110809svn.module+el8.0.0+5231+3e842911.src.rpm



Description of changes:

apache-commons-collections
[3.2.2-10]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[3.2.2-9]
- Remove workaround for symlink->directory rpm bug

jackson-bom
[2.9.8-1]
- Update to latest upstream release

[2.9.4-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[2.9.4-1]
- Update to latest upstream release

[2.9.3-1]
- Initial packaging

pki-servlet-container
[1:9.0.7-14]
- Update to JWS 5.0.2 distribution
- Resolves: rhbz#1658846 CVE-2018-8034 pki-servlet-container: tomcat:
host name verification missing in WebSocket client
- Resolves: rhbz#1579614 CVE-2018-8014 pki-servlet-container: tomcat:
Insecure defaults in CORS filter enable 'supportsCredentials' for all
origins
- Resolves: rhbz#1619232 - CVE-2018-8037 pki-servlet-container: tomcat:
Due to a mishandling of close in NIO/NIO2 connectors user sessions can
get mixed up
- Resolves: rhbz#1641874 - CVE-2018-11784 pki-servlet-container: tomcat:
Open redirect in default servlet

velocity
[0:1.7-24]
- Repack the tarball without binaries

[0:1.7-23]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

xerces-j2
[2.11.0-34]
- Fix license tag to include W3C

[2.11.0-33]
- Add requirement on javapackages-tools since scripts use
java-functions.

[2.11.0-32]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

xml-commons-resolver
[0:1.2-26]
- Add requirement on javapackages-tools since scripts use
java-functions.

[0:1.2-25]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild


ELSA-2019-1619 Important: Oracle Linux 8 vim security update

Oracle Linux Security Advisory ELSA-2019-1619

http://linux.oracle.com/errata/ELSA-2019-1619.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
vim-X11-8.0.1763-11.el8_0.x86_64.rpm
vim-common-8.0.1763-11.el8_0.x86_64.rpm
vim-enhanced-8.0.1763-11.el8_0.x86_64.rpm
vim-filesystem-8.0.1763-11.el8_0.noarch.rpm
vim-minimal-8.0.1763-11.el8_0.x86_64.rpm

aarch64:
vim-X11-8.0.1763-11.el8_0.aarch64.rpm
vim-common-8.0.1763-11.el8_0.aarch64.rpm
vim-enhanced-8.0.1763-11.el8_0.aarch64.rpm
vim-filesystem-8.0.1763-11.el8_0.noarch.rpm
vim-minimal-8.0.1763-11.el8_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/vim-8.0.1763-11.el8_0.src.rpm



Description of changes:

[2:8.0.1763-11]
- 1719812 - CVE-2019-12735 vim: vim/neovim: arbitrary command execution
in getchar.c [rhel-8.1.0]


ELSA-2019-1623 Important: Oracle Linux 8 thunderbird security update

Oracle Linux Security Advisory ELSA-2019-1623

http://linux.oracle.com/errata/ELSA-2019-1623.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
thunderbird-60.7.2-2.0.1.el8_0.x86_64.rpm

aarch64:


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/thunderbird-60.7.2-2.0.1.el8_0.src.rpm



Description of changes:

[60.7.2-2.0.1]
- Replaced thunderbird-redhat-default-prefs.js with
thunderbird-oracle-default-prefs.js

[60.7.2-2]
- Update to 60.7.2 build2

[60.7.2-1]
- Update to 60.7.2

[60.7.1-1]
- Update to 60.7.1


ELSA-2019-1696 Critical: Oracle Linux 8 firefox security update

Oracle Linux Security Advisory ELSA-2019-1696

http://linux.oracle.com/errata/ELSA-2019-1696.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
firefox-60.7.2-3.0.2.el8_0.x86_64.rpm

aarch64:
firefox-60.7.2-3.0.2.el8_0.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/firefox-60.7.2-3.0.2.el8_0.src.rpm



Description of changes:

[60.7.2-3.0.2]
- Rebuild to pickup Oracle default bookmarks [Orabug: 30069264]

[60.7.2-3.0.1]
* Add firefox-oracle-default-prefs.js and remove the corresponding Red
Hat file

[60.7.2-3]
- Update to 60.7.2 ESR

[60.7.1-1]
- Updated to 60.7.1 ESR

ELSA-2019-1714 Important: Oracle Linux 8 bind security update

Oracle Linux Security Advisory ELSA-2019-1714

http://linux.oracle.com/errata/ELSA-2019-1714.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
bind-9.11.4-17.P2.el8_0.1.x86_64.rpm
bind-chroot-9.11.4-17.P2.el8_0.1.x86_64.rpm
bind-devel-9.11.4-17.P2.el8_0.1.i686.rpm
bind-devel-9.11.4-17.P2.el8_0.1.x86_64.rpm
bind-export-devel-9.11.4-17.P2.el8_0.1.i686.rpm
bind-export-devel-9.11.4-17.P2.el8_0.1.x86_64.rpm
bind-export-libs-9.11.4-17.P2.el8_0.1.i686.rpm
bind-export-libs-9.11.4-17.P2.el8_0.1.x86_64.rpm
bind-libs-9.11.4-17.P2.el8_0.1.i686.rpm
bind-libs-9.11.4-17.P2.el8_0.1.x86_64.rpm
bind-libs-lite-9.11.4-17.P2.el8_0.1.i686.rpm
bind-libs-lite-9.11.4-17.P2.el8_0.1.x86_64.rpm
bind-license-9.11.4-17.P2.el8_0.1.noarch.rpm
bind-lite-devel-9.11.4-17.P2.el8_0.1.i686.rpm
bind-lite-devel-9.11.4-17.P2.el8_0.1.x86_64.rpm
bind-pkcs11-9.11.4-17.P2.el8_0.1.x86_64.rpm
bind-pkcs11-devel-9.11.4-17.P2.el8_0.1.i686.rpm
bind-pkcs11-devel-9.11.4-17.P2.el8_0.1.x86_64.rpm
bind-pkcs11-libs-9.11.4-17.P2.el8_0.1.i686.rpm
bind-pkcs11-libs-9.11.4-17.P2.el8_0.1.x86_64.rpm
bind-pkcs11-utils-9.11.4-17.P2.el8_0.1.x86_64.rpm
bind-sdb-9.11.4-17.P2.el8_0.1.x86_64.rpm
bind-sdb-chroot-9.11.4-17.P2.el8_0.1.x86_64.rpm
bind-utils-9.11.4-17.P2.el8_0.1.x86_64.rpm
python3-bind-9.11.4-17.P2.el8_0.1.noarch.rpm

aarch64:
bind-9.11.4-17.P2.el8_0.1.aarch64.rpm
bind-chroot-9.11.4-17.P2.el8_0.1.aarch64.rpm
bind-devel-9.11.4-17.P2.el8_0.1.aarch64.rpm
bind-export-devel-9.11.4-17.P2.el8_0.1.aarch64.rpm
bind-export-libs-9.11.4-17.P2.el8_0.1.aarch64.rpm
bind-libs-9.11.4-17.P2.el8_0.1.aarch64.rpm
bind-libs-lite-9.11.4-17.P2.el8_0.1.aarch64.rpm
bind-license-9.11.4-17.P2.el8_0.1.noarch.rpm
bind-lite-devel-9.11.4-17.P2.el8_0.1.aarch64.rpm
bind-pkcs11-9.11.4-17.P2.el8_0.1.aarch64.rpm
bind-pkcs11-devel-9.11.4-17.P2.el8_0.1.aarch64.rpm
bind-pkcs11-libs-9.11.4-17.P2.el8_0.1.aarch64.rpm
bind-pkcs11-utils-9.11.4-17.P2.el8_0.1.aarch64.rpm
bind-sdb-9.11.4-17.P2.el8_0.1.aarch64.rpm
bind-sdb-chroot-9.11.4-17.P2.el8_0.1.aarch64.rpm
bind-utils-9.11.4-17.P2.el8_0.1.aarch64.rpm
python3-bind-9.11.4-17.P2.el8_0.1.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/bind-9.11.4-17.P2.el8_0.1.src.rpm



Description of changes:

[32:9.11.4-17.P2.1]
- Fix CVE-2019-6471

ELSA-2019-1764 Critical: Oracle Linux 8 firefox security update

Oracle Linux Security Advisory ELSA-2019-1764

http://linux.oracle.com/errata/ELSA-2019-1764.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
firefox-60.8.0-1.0.2.el8_0.x86_64.rpm

aarch64:
firefox-60.8.0-1.0.2.el8_0.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/firefox-60.8.0-1.0.2.el8_0.src.rpm



Description of changes:

[60.8.0-1.0.2]
- Rebuild to pickup Oracle default bookmarks [Orabug: 30069264]

[60.8.0-1.0.1]
* Add firefox-oracle-default-prefs.js and remove the corresponding Red
Hat file

ELSA-2019-1771 Important: Oracle Linux 8 cyrus-imapd security update

Oracle Linux Security Advisory ELSA-2019-1771

http://linux.oracle.com/errata/ELSA-2019-1771.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
cyrus-imapd-3.0.7-15.el8_0.1.i686.rpm
cyrus-imapd-3.0.7-15.el8_0.1.x86_64.rpm
cyrus-imapd-utils-3.0.7-15.el8_0.1.x86_64.rpm
cyrus-imapd-vzic-3.0.7-15.el8_0.1.x86_64.rpm

aarch64:
cyrus-imapd-3.0.7-15.el8_0.1.aarch64.rpm
cyrus-imapd-utils-3.0.7-15.el8_0.1.aarch64.rpm
cyrus-imapd-vzic-3.0.7-15.el8_0.1.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/cyrus-imapd-3.0.7-15.el8_0.1.src.rpm



Description of changes:

[3.0.7-15.1]
- Resolves: #1718194 - don't overrun buffer when parsing strings with
sscanf()

ELSA-2019-1799 Important: Oracle Linux 8 thunderbird security and bug fix update

Oracle Linux Security Advisory ELSA-2019-1799

http://linux.oracle.com/errata/ELSA-2019-1799.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
thunderbird-60.8.0-1.0.1.el8_0.x86_64.rpm

aarch64:


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/thunderbird-60.8.0-1.0.1.el8_0.src.rpm



Description of changes:

[60.8.0-1.0.1]
- Replaced thunderbird-redhat-default-prefs.js with
thunderbird-oracle-default-prefs.js

[60.8.0-1]
- Updated to 60.8.0

[60.7.2-3]
- Rebuild to fix rhbz#1725919 - Thunderbird fails to authenticate

ELSA-2019-1816 Moderate: Oracle Linux 8 java-1.8.0-openjdk security update

Oracle Linux Security Advisory ELSA-2019-1816

http://linux.oracle.com/errata/ELSA-2019-1816.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm



Description of changes:

[1:1.8.0.222.b10-0]
- Update to aarch64-shenandoah-jdk8u222-b10.
- Resolves: rhbz#1724452

[1:1.8.0.222.b09-0]
- Update to aarch64-shenandoah-jdk8u222-b09.
- Switch to GA mode for final release.
- Resolves: rhbz#1724452

[1:1.8.0.222.b08-0.0.ea]
- Update to aarch64-shenandoah-jdk8u222-b08.
- Adjust PR3083/RH134640 to apply after JDK-8182999
- Resolves: rhbz#1724452

[1:1.8.0.222.b07-0.0.ea]
- Update to aarch64-shenandoah-jdk8u222-b07 and Shenandoah merge 2019-06-13.
- Resolves: rhbz#1724452

[1:1.8.0.222.b06-0.0.ea]
- Update to aarch64-shenandoah-jdk8u222-b06.
- Resolves: rhbz#1724452

[1:1.8.0.222.b05-0.0.ea]
- Update to aarch64-shenandoah-jdk8u222-b05.
- Resolves: rhbz#1724452

[1:1.8.0.222.b04-0.0.ea]
- Update new format sources file.
- Resolves: rhbz#1724452

[1:1.8.0.222.b04-0.0.ea]
- Update to aarch64-shenandoah-jdk8u222-b04.
- Drop remaining JDK-8210425/RH1632174 patch now AArch64 part is upstream.
- Resolves: rhbz#1724452

[1:1.8.0.222.b03-0.1.ea]
- Update to aarch64-shenandoah-jdk8u222-b03.
- Drop 8210425 patches applied upstream. Still need to add AArch64
version in aarch64/shenandoah-jdk8u.
- Re-generate JDK-8141570 & JDK-8143245 patches due to 8210425
zeroshark.make changes.
- Resolves: rhbz#1724452

[1:1.8.0.222.b02-0.0.ea]
- Update to aarch64-shenandoah-jdk8u222-b02.
- Drop 8064786/PR3599 & 8210416/RH1632174 as applied upstream (8064786
silently in 8176100).
- Resolves: rhbz#1724452

[1:1.8.0.222.b01-1]
- Switch to EA mode
- Resolves: rhbz#1724452

[1:1.8.0.222.b01-1]
- Allow Recommends and Suggests on Fedora platforms too.
- Resolves: rhbz#1724452

[1:1.8.0.222.b01-0]
- Make use of Recommends and Suggests dependent on RHEL 8+ environment.
- Resolves: rhbz#1724452

[1:1.8.0.222.b01-0]
- Update to aarch64-shenandoah-jdk8u222-b01.
- Refactor PR2888 after inclusion of 8129988 upstream. Now includes PR3575.
- Drop 8171000 & 8197546 as applied upstream.
- Resolves: rhbz#1724452

[1:1.8.0.212.b04-2]
- Fix value of built_doc_archive for javadoc debug package.
- Resolves: rhbz#1724452

[1:1.8.0.212.b04-2]
- Provide Javadoc debug subpackages for now, but populate them from the
normal build.
- Resolves: rhbz#1724452

[1:1.8.0.212.b04-2]
- Include 'ea' designator in Release when appropriate.
- Resolves: rhbz#1724452

[1:1.8.0.212.b04-2]
- Don't produce javadoc/javadoc-zip sub packages for the debug variant
build.
- Don't perform a bootcycle build for the debug variant build.
- Resolves: rhbz#1724452

[1:1.8.0.212.b04-2]
- Handle milestone as variables so we can alter it easily and set the
docs zip filename appropriately.
- Drop unused use_shenandoah_hotspot variable.
- Resolves: rhbz#1724452

[1:1.8.0.212.b04-2]
- Update to aarch64-shenandoah-jdk8u212-b04-shenandoah-merge-2019-04-30.
- Update version logic to handle -shenandoah* tag suffix.
- Drop PR3634 as applied upstream.
- Adjust 8214206 fix for S390 as BinaryMagnitudeSeq moved to
shenandoahNumberSeq.cpp
- Update 8214206 to use log2_long rather than casting to intptr_t, which
may be smaller than size_t.
- Resolves: rhbz#1724452

ELSA-2019-1817 Moderate: Oracle Linux 8 java-11-openjdk security update

Oracle Linux Security Advisory ELSA-2019-1817

http://linux.oracle.com/errata/ELSA-2019-1817.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
java-11-openjdk-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-demo-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-devel-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-headless-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-jmods-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-src-11.0.4.11-0.el8_0.x86_64.rpm

aarch64:
java-11-openjdk-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-demo-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-devel-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-headless-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-jmods-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-src-11.0.4.11-0.el8_0.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/java-11-openjdk-11.0.4.11-0.el8_0.src.rpm



Description of changes:

[1:11.0.4.11-0]
- Update to shenandoah-jdk-11.0.4+11 (GA)
- Switch to GA mode for final release.
- Resolves: rhbz#1724452

[1:11.0.4.10-0.0.ea]
- Update to shenandoah-jdk-11.0.4+10 (EA)
- Resolves: rhbz#1724452

[1:11.0.4.9-0.0.ea]
- Update to shenandoah-jdk-11.0.4+9 (EA)
- Resolves: rhbz#1724452

[1:11.0.4.8-0.0.ea]
- Update to shenandoah-jdk-11.0.4+8 (EA)
- Resolves: rhbz#1724452

[1:11.0.4.7-0.0.ea]
- Update to shenandoah-jdk-11.0.4+7 (EA)
- Resolves: rhbz#1724452

[1:11.0.4.6-0.1.ea]
- Debug packages should be called 'slowdebug' on RHEL 8
- Resolves: rhbz#1724452

[1:11.0.4.6-0.0.ea]
- Provide Javadoc debug subpackages for now, but populate them from the
normal build.
- Resolves: rhbz#1724452

[1:11.0.4.6-0.0.ea]
- Update to shenandoah-jdk-11.0.4+6 (EA)
- Resolves: rhbz#1724452

[1:11.0.4.5-0.0.ea]
- Update to shenandoah-jdk-11.0.4+5 (EA)
- Resolves: rhbz#1724452

[1:11.0.4.4-0.0.ea]
- Update to shenandoah-jdk-11.0.4+4 (EA)
- Resolves: rhbz#1724452

[1:11.0.4.3-0.0.ea]
- Update to shenandoah-jdk-11.0.4+3 (EA)
- Resolves: rhbz#1724452

[1:11.0.4.2-0.0.ea]
- Update to shenandoah-jdk-11.0.4+2 (EA)
- Resolves: rhbz#1724452

[1:11.0.4.2-0.0.ea]
- Package jspawnhelper (see JDK-8220360).
- Resolves: rhbz#1724452

[1:11.0.3.7-4]
- Include 'ea' designator in Release when appropriate.
- Resolves: rhbz#1724452

[1:11.0.3.7-4]
- Handle milestone as variables so we can alter it easily and set the
docs zip filename appropriately.
- Resolves: rhbz#1724452

[1:11.0.3.7-3]
- Don't build the test images needlessly.
- Don't produce javadoc/javadoc-zip sub packages for the debug variant
build.
- Don't perform a bootcycle build for the debug variant build.
- Resolves: rhbz#1724452


ELSA-2019-2003 Important: Oracle Linux 7 icedtea-web security update (aarch64)

Oracle Linux Security Advisory ELSA-2019-2003

http://linux.oracle.com/errata/ELSA-2019-2003.html

The following updated rpms for Oracle Linux 7 have been uploaded to the
Unbreakable Linux Network:

aarch64:
icedtea-web-1.7.1-2.el7_6.aarch64.rpm
icedtea-web-devel-1.7.1-2.el7_6.noarch.rpm
icedtea-web-javadoc-1.7.1-2.el7_6.noarch.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/icedtea-web-1.7.1-2.el7_6.src.rpm



Description of changes:

[1.7.2-16]
- added patch1, patch4 and patch11 to fix CVE-2019-10182
- added patch2 to fix CVE-2019-10181
- added patch3 and patch33 to fix CVE-2019-10185
- Resolves: rhbz#1724958
- Resolves: rhbz#1725928
- Resolves: rhbz#1724989