ELSA-2025-22205 Important: Oracle Linux 7 bind security update
ELSA-2026-0233 Important: Oracle Linux 8 mariadb:10.5 security update
ELSA-2025-23457 Moderate: Oracle Linux 7 audiofile security update
ELSA-2026-0241 Important: Oracle Linux 8 libpng security update
ELSA-2026-0237 Important: Oracle Linux 10 libpng security update
ELSA-2026-0232 Important: Oracle Linux 8 mariadb:10.11 security update
ELSA-2026-0130 Moderate: Oracle Linux 8 poppler security update
ELSA-2026-0125 Important: Oracle Linux 8 mingw-libpng security update
ELSA-2026-0123 Moderate: Oracle Linux 8 python3.12 security update
ELEA-2025-23373 Oracle Linux 8 nodejs:24 bug fix and enhancement update
ELBA-2026-0138 Oracle Linux 8 sos bug fix and enhancement update
ELBA-2026-50002 Oracle Linux 8 crash bug fix update
ELBA-2025-23316 Oracle Linux 9 nodejs:22 bug fix and enhancement update
ELSA-2026-0238 Important: Oracle Linux 9 libpng security update
ELSA-2026-0137 Important: Oracle Linux 9 mariadb security update
ELSA-2026-0126 Moderate: Oracle Linux 9 poppler security update
ELBA-2026-0138 Oracle Linux 9 sos bug fix and enhancement update
ELBA-2025-23315 Oracle Linux 9 nodejs:20 bug fix and enhancement update
ELBA-2026-50002 Oracle Linux 9 crash bug fix update
ELSA-2026-0136 Important: Oracle Linux 10 mariadb10.11 security update
ELSA-2026-0128 Moderate: Oracle Linux 10 poppler security update
ELSA-2026-0108 Moderate: Oracle Linux 10 gcc-toolset-15-binutils security update
ELBA-2026-0132 Oracle Linux 10 NetworkManager-libreswan bug fix and enhancement update
ELEA-2026-0060 Oracle Linux 10 java-25-openjdk bug fix and enhancement update
ELBA-2026-50002 Oracle Linux 10 crash bug fix update
ELBA-2026-0138 Oracle Linux 10 sos bug fix and enhancement update
ELBA-2026-0107 Oracle Linux 10 WALinuxAgent bug fix and enhancement update
ELBA-2026-0106 Oracle Linux 10 open-vm-tools bug fix and enhancement update
ELBA-2025-23191 Oracle Linux 10 scap-security-guide bug fix and enhancement update
ELSA-2025-22205 Important: Oracle Linux 7 bind security update
Oracle Linux Security Advisory ELSA-2025-22205
http://linux.oracle.com/errata/ELSA-2025-22205.html
The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:
x86_64:
bind-9.11.4-26.0.5.P2.el7_9.16.x86_64.rpm
bind-chroot-9.11.4-26.0.5.P2.el7_9.16.x86_64.rpm
bind-devel-9.11.4-26.0.5.P2.el7_9.16.i686.rpm
bind-devel-9.11.4-26.0.5.P2.el7_9.16.x86_64.rpm
bind-export-devel-9.11.4-26.0.5.P2.el7_9.16.i686.rpm
bind-export-devel-9.11.4-26.0.5.P2.el7_9.16.x86_64.rpm
bind-export-libs-9.11.4-26.0.5.P2.el7_9.16.i686.rpm
bind-export-libs-9.11.4-26.0.5.P2.el7_9.16.x86_64.rpm
bind-libs-9.11.4-26.0.5.P2.el7_9.16.i686.rpm
bind-libs-9.11.4-26.0.5.P2.el7_9.16.x86_64.rpm
bind-libs-lite-9.11.4-26.0.5.P2.el7_9.16.i686.rpm
bind-libs-lite-9.11.4-26.0.5.P2.el7_9.16.x86_64.rpm
bind-license-9.11.4-26.0.5.P2.el7_9.16.noarch.rpm
bind-lite-devel-9.11.4-26.0.5.P2.el7_9.16.i686.rpm
bind-lite-devel-9.11.4-26.0.5.P2.el7_9.16.x86_64.rpm
bind-pkcs11-9.11.4-26.0.5.P2.el7_9.16.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.0.5.P2.el7_9.16.i686.rpm
bind-pkcs11-devel-9.11.4-26.0.5.P2.el7_9.16.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.0.5.P2.el7_9.16.i686.rpm
bind-pkcs11-libs-9.11.4-26.0.5.P2.el7_9.16.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.0.5.P2.el7_9.16.x86_64.rpm
bind-sdb-9.11.4-26.0.5.P2.el7_9.16.x86_64.rpm
bind-sdb-chroot-9.11.4-26.0.5.P2.el7_9.16.x86_64.rpm
bind-utils-9.11.4-26.0.5.P2.el7_9.16.x86_64.rpm
SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/bind-9.11.4-26.0.5.P2.el7_9.16.src.rpm
Related CVEs:
CVE-2025-40778
Description of changes:
[32:9.11.4-26.0.5.P2.16]
- Resolve CVE-2025-40778 [Orabug: 38699863]
[32:9.11.4-26.0.3.P2.16]
- Resolve CVE-2024-11187 [Orabug: 37616907]
[32:9.11.4-26.0.1.P2.16]
- Resolve CVE-2024-1975
- Resolve CVE-2024-1737
- Add ability to change runtime limits for max types and records per name
[32:9.11.4-26.P2.16]
- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387
CVE-2023-50868)
- Add missing design by contract tests to dns_catz*
- Speed up parsing of DNS messages with many different names (CVE-2023-4408)
- Do not use header_prev in expire_lru_headers
[32:9.11.4-26.P2.15]
- Limit the amount of recursion possible in control channel (CVE-2023-3341)
[32:9.11.4-26.P2.14]
- Prevent the cache going over the configured limit (CVE-2023-2828)
[32:9.11.4-26.P2.13]
- Tighten cache protection against record from forwarders (CVE-2021-25220)
[32:9.11.4-26.P2.12]
- Include test of forwarders (CVE-2021-25220)
[32:9.11.4-26.P2.11]
- Prevent excessive resource use while processing large delegations.
(CVE-2022-2795)
[32:9.11.4-26.P2.10]
- Fix memory leak in ECDSA verify processing (CVE-2022-38177)
- Fix memory leak in EdDSA verify processing (CVE-2022-38178)
ELSA-2026-0233 Important: Oracle Linux 8 mariadb:10.5 security update
Oracle Linux Security Advisory ELSA-2026-0233
http://linux.oracle.com/errata/ELSA-2026-0233.html
The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:
x86_64:
galera-26.4.22-1.module+el8.10.0+90697+4b5f4cdd.x86_64.rpm
Judy-1.0.5-18.module+el8.10.0+90697+4b5f4cdd.x86_64.rpm
mariadb-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.x86_64.rpm
mariadb-backup-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.x86_64.rpm
mariadb-common-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.x86_64.rpm
mariadb-devel-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.x86_64.rpm
mariadb-embedded-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.x86_64.rpm
mariadb-embedded-devel-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.x86_64.rpm
mariadb-errmsg-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.x86_64.rpm
mariadb-gssapi-server-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.x86_64.rpm
mariadb-oqgraph-engine-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.x86_64.rpm
mariadb-pam-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.x86_64.rpm
mariadb-server-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.x86_64.rpm
mariadb-server-galera-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.x86_64.rpm
mariadb-server-utils-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.x86_64.rpm
mariadb-test-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.x86_64.rpm
aarch64:
galera-26.4.22-1.module+el8.10.0+90697+4b5f4cdd.aarch64.rpm
Judy-1.0.5-18.module+el8.10.0+90697+4b5f4cdd.aarch64.rpm
mariadb-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.aarch64.rpm
mariadb-backup-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.aarch64.rpm
mariadb-common-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.aarch64.rpm
mariadb-devel-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.aarch64.rpm
mariadb-embedded-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.aarch64.rpm
mariadb-embedded-devel-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.aarch64.rpm
mariadb-errmsg-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.aarch64.rpm
mariadb-gssapi-server-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.aarch64.rpm
mariadb-oqgraph-engine-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.aarch64.rpm
mariadb-pam-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.aarch64.rpm
mariadb-server-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.aarch64.rpm
mariadb-server-galera-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.aarch64.rpm
mariadb-server-utils-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.aarch64.rpm
mariadb-test-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/galera-26.4.22-1.module+el8.10.0+90697+4b5f4cdd.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/Judy-1.0.5-18.module+el8.10.0+90697+4b5f4cdd.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/mariadb-10.5.29-3.module+el8.10.0+90755+6f9a2a8c.src.rpm
Related CVEs:
CVE-2025-13699
Description of changes:
galera
Judy
mariadb
[3:10.5.29-3]
- Release bump for rebuild
ELSA-2025-23457 Moderate: Oracle Linux 7 audiofile security update
Oracle Linux Security Advisory ELSA-2025-23457
http://linux.oracle.com/errata/ELSA-2025-23457.html
The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:
x86_64:
audiofile-0.3.6-9.0.1.el7.i686.rpm
audiofile-0.3.6-9.0.1.el7.x86_64.rpm
audiofile-devel-0.3.6-9.0.1.el7.i686.rpm
audiofile-devel-0.3.6-9.0.1.el7.x86_64.rpm
SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/audiofile-0.3.6-9.0.1.el7.src.rpm
Related CVEs:
CVE-2025-50950
Description of changes:
[1:0.3.6-9.0.1]
- Fix null pointer dereference [CVE-2025-50950][Orabug: 38777980]
[1:0.3.6-9]
- Apply security patches. CVE-2018-17095, CVE-2018-13440
- Resolves: rhbz#1600369, rhbz#1601014, rhbz#1637128
[1:0.3.6-8]
- Escape macros in %changelog
[1:0.3.6-7]
- Merge upstream pull requests #42,#43,#44 from Agostino Sarubbo to fix
security issues. CVE-2017-6827, CVE-2017-6828,
CVE-2017-6829, CVE-2017-6830, CVE-2017-6831,
CVE-2017-6832, CVE-2017-6833, CVE-2017-6834, CVE-2017-6835,
CVE-2017-6836, CVE-2017-6837, CVE-2017-6838, CVE-2017-6839
[1:0.3.6-6]
- patch to compile with GCC 6
[1:0.3.6-5]
- Merge fix from upstream pull request #25 for CVE-2015-7747.
Test conversion from e.g. 16-bit LE stereo to 8-bit LE mono
no longer causes corruption.
[1:0.3.6-4]
- Mass rebuild 2014-01-24
[1:0.3.6-3]
- Mass rebuild 2013-12-27
[0.3.6-1]
- audiofile 0.3.6
[0.3.5-1]
- audiofile 0.3.5
ELSA-2026-0241 Important: Oracle Linux 8 libpng security update
Oracle Linux Security Advisory ELSA-2026-0241
http://linux.oracle.com/errata/ELSA-2026-0241.html
The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:
x86_64:
libpng-1.6.34-9.el8_10.i686.rpm
libpng-1.6.34-9.el8_10.x86_64.rpm
libpng-devel-1.6.34-9.el8_10.i686.rpm
libpng-devel-1.6.34-9.el8_10.x86_64.rpm
aarch64:
libpng-1.6.34-9.el8_10.aarch64.rpm
libpng-devel-1.6.34-9.el8_10.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/libpng-1.6.34-9.el8_10.src.rpm
Related CVEs:
CVE-2025-64720
CVE-2025-65018
CVE-2025-66293
Description of changes:
[2:1.6.34-9]
- CVE-2025-64720: buffer overflow (RHEL-131452)
- CVE-2025-65018: heap buffer overflow (RHEL-131465)
- CVE-2025-66293: out-of-bounds read in png_image_read_composite (RHEL-133226)
[2:1.6.34-8]
- Remove redundant fix for CVE-2017-12652
[2:1.6.34-7]
- Add upstream test suite and enable it in gating
[2:1.6.34-6]
- Fix CVE-2017-12652 (#1744871)
ELSA-2026-0237 Important: Oracle Linux 10 libpng security update
Oracle Linux Security Advisory ELSA-2026-0237
http://linux.oracle.com/errata/ELSA-2026-0237.html
The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:
x86_64:
libpng-1.6.40-8.el10_1.1.x86_64.rpm
libpng-devel-1.6.40-8.el10_1.1.x86_64.rpm
aarch64:
libpng-1.6.40-8.el10_1.1.aarch64.rpm
libpng-devel-1.6.40-8.el10_1.1.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/libpng-1.6.40-8.el10_1.1.src.rpm
Related CVEs:
CVE-2025-64720
CVE-2025-65018
CVE-2025-66293
Description of changes:
[2:1.6.40-8.1]
- CVE-2025-64720: buffer overflow (RHEL-131422)
- CVE-2025-65018: heap buffer overflow (RHEL-131435)
- CVE-2025-66293: out-of-bounds read in png_image_read_composite (RHEL-133212)
ELSA-2026-0232 Important: Oracle Linux 8 mariadb:10.11 security update
Oracle Linux Security Advisory ELSA-2026-0232
http://linux.oracle.com/errata/ELSA-2026-0232.html
The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:
x86_64:
galera-26.4.20-1.module+el8.10.0+90753+7c7ea859.x86_64.rpm
Judy-1.0.5-18.module+el8.10.0+90753+7c7ea859.x86_64.rpm
mariadb-10.11.10-2.module+el8.10.0+90753+7c7ea859.x86_64.rpm
mariadb-backup-10.11.10-2.module+el8.10.0+90753+7c7ea859.x86_64.rpm
mariadb-common-10.11.10-2.module+el8.10.0+90753+7c7ea859.x86_64.rpm
mariadb-devel-10.11.10-2.module+el8.10.0+90753+7c7ea859.x86_64.rpm
mariadb-embedded-10.11.10-2.module+el8.10.0+90753+7c7ea859.x86_64.rpm
mariadb-embedded-devel-10.11.10-2.module+el8.10.0+90753+7c7ea859.x86_64.rpm
mariadb-errmsg-10.11.10-2.module+el8.10.0+90753+7c7ea859.x86_64.rpm
mariadb-gssapi-server-10.11.10-2.module+el8.10.0+90753+7c7ea859.x86_64.rpm
mariadb-oqgraph-engine-10.11.10-2.module+el8.10.0+90753+7c7ea859.x86_64.rpm
mariadb-pam-10.11.10-2.module+el8.10.0+90753+7c7ea859.x86_64.rpm
mariadb-server-10.11.10-2.module+el8.10.0+90753+7c7ea859.x86_64.rpm
mariadb-server-galera-10.11.10-2.module+el8.10.0+90753+7c7ea859.x86_64.rpm
mariadb-server-utils-10.11.10-2.module+el8.10.0+90753+7c7ea859.x86_64.rpm
mariadb-test-10.11.10-2.module+el8.10.0+90753+7c7ea859.x86_64.rpm
aarch64:
galera-26.4.20-1.module+el8.10.0+90753+7c7ea859.aarch64.rpm
Judy-1.0.5-18.module+el8.10.0+90753+7c7ea859.aarch64.rpm
mariadb-10.11.10-2.module+el8.10.0+90753+7c7ea859.aarch64.rpm
mariadb-backup-10.11.10-2.module+el8.10.0+90753+7c7ea859.aarch64.rpm
mariadb-common-10.11.10-2.module+el8.10.0+90753+7c7ea859.aarch64.rpm
mariadb-devel-10.11.10-2.module+el8.10.0+90753+7c7ea859.aarch64.rpm
mariadb-embedded-10.11.10-2.module+el8.10.0+90753+7c7ea859.aarch64.rpm
mariadb-embedded-devel-10.11.10-2.module+el8.10.0+90753+7c7ea859.aarch64.rpm
mariadb-errmsg-10.11.10-2.module+el8.10.0+90753+7c7ea859.aarch64.rpm
mariadb-gssapi-server-10.11.10-2.module+el8.10.0+90753+7c7ea859.aarch64.rpm
mariadb-oqgraph-engine-10.11.10-2.module+el8.10.0+90753+7c7ea859.aarch64.rpm
mariadb-pam-10.11.10-2.module+el8.10.0+90753+7c7ea859.aarch64.rpm
mariadb-server-10.11.10-2.module+el8.10.0+90753+7c7ea859.aarch64.rpm
mariadb-server-galera-10.11.10-2.module+el8.10.0+90753+7c7ea859.aarch64.rpm
mariadb-server-utils-10.11.10-2.module+el8.10.0+90753+7c7ea859.aarch64.rpm
mariadb-test-10.11.10-2.module+el8.10.0+90753+7c7ea859.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/galera-26.4.20-1.module+el8.10.0+90753+7c7ea859.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/Judy-1.0.5-18.module+el8.10.0+90753+7c7ea859.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/mariadb-10.11.10-2.module+el8.10.0+90753+7c7ea859.src.rpm
Related CVEs:
CVE-2025-13699
Description of changes:
galera
Judy
mariadb
[3:10.11.10-2]
- Release bump for rebuild
ELSA-2026-0130 Moderate: Oracle Linux 8 poppler security update
Oracle Linux Security Advisory ELSA-2026-0130
http://linux.oracle.com/errata/ELSA-2026-0130.html
The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:
x86_64:
poppler-20.11.0-13.el8_10.i686.rpm
poppler-20.11.0-13.el8_10.x86_64.rpm
poppler-cpp-20.11.0-13.el8_10.i686.rpm
poppler-cpp-20.11.0-13.el8_10.x86_64.rpm
poppler-cpp-devel-20.11.0-13.el8_10.i686.rpm
poppler-cpp-devel-20.11.0-13.el8_10.x86_64.rpm
poppler-devel-20.11.0-13.el8_10.i686.rpm
poppler-devel-20.11.0-13.el8_10.x86_64.rpm
poppler-glib-20.11.0-13.el8_10.i686.rpm
poppler-glib-20.11.0-13.el8_10.x86_64.rpm
poppler-glib-devel-20.11.0-13.el8_10.i686.rpm
poppler-glib-devel-20.11.0-13.el8_10.x86_64.rpm
poppler-glib-doc-20.11.0-13.el8_10.noarch.rpm
poppler-qt5-20.11.0-13.el8_10.i686.rpm
poppler-qt5-20.11.0-13.el8_10.x86_64.rpm
poppler-qt5-devel-20.11.0-13.el8_10.i686.rpm
poppler-qt5-devel-20.11.0-13.el8_10.x86_64.rpm
poppler-utils-20.11.0-13.el8_10.x86_64.rpm
aarch64:
poppler-20.11.0-13.el8_10.aarch64.rpm
poppler-cpp-20.11.0-13.el8_10.aarch64.rpm
poppler-cpp-devel-20.11.0-13.el8_10.aarch64.rpm
poppler-devel-20.11.0-13.el8_10.aarch64.rpm
poppler-glib-20.11.0-13.el8_10.aarch64.rpm
poppler-glib-devel-20.11.0-13.el8_10.aarch64.rpm
poppler-glib-doc-20.11.0-13.el8_10.noarch.rpm
poppler-qt5-20.11.0-13.el8_10.aarch64.rpm
poppler-qt5-devel-20.11.0-13.el8_10.aarch64.rpm
poppler-utils-20.11.0-13.el8_10.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/poppler-20.11.0-13.el8_10.src.rpm
Related CVEs:
CVE-2025-32365
Description of changes:
[20.11.0-13]
- Check bitmap in combine()
- Resolves: RHEL-131786
ELSA-2026-0125 Important: Oracle Linux 8 mingw-libpng security update
Oracle Linux Security Advisory ELSA-2026-0125
http://linux.oracle.com/errata/ELSA-2026-0125.html
The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:
x86_64:
mingw32-libpng-1.6.34-1.el8_10.noarch.rpm
mingw32-libpng-static-1.6.34-1.el8_10.noarch.rpm
mingw64-libpng-1.6.34-1.el8_10.noarch.rpm
mingw64-libpng-static-1.6.34-1.el8_10.noarch.rpm
SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/mingw-libpng-1.6.34-1.el8_10.src.rpm
Related CVEs:
CVE-2025-64720
CVE-2025-65018
CVE-2025-66293
Description of changes:
[1.6.34-1]
- Rebase to version 1.6.34
- Fix the following CVEs
CVE-2025-64720 CVE-2025-65018 CVE-2025-66293
- Resolves: RHEL-131458
- Resolves: RHEL-131471
- Resolves: RHEL-133229
ELSA-2026-0123 Moderate: Oracle Linux 8 python3.12 security update
Oracle Linux Security Advisory ELSA-2026-0123
http://linux.oracle.com/errata/ELSA-2026-0123.html
The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:
x86_64:
python3.12-3.12.12-1.el8_10.i686.rpm
python3.12-3.12.12-1.el8_10.x86_64.rpm
python3.12-debug-3.12.12-1.el8_10.i686.rpm
python3.12-debug-3.12.12-1.el8_10.x86_64.rpm
python3.12-devel-3.12.12-1.el8_10.i686.rpm
python3.12-devel-3.12.12-1.el8_10.x86_64.rpm
python3.12-idle-3.12.12-1.el8_10.i686.rpm
python3.12-idle-3.12.12-1.el8_10.x86_64.rpm
python3.12-libs-3.12.12-1.el8_10.i686.rpm
python3.12-libs-3.12.12-1.el8_10.x86_64.rpm
python3.12-rpm-macros-3.12.12-1.el8_10.noarch.rpm
python3.12-test-3.12.12-1.el8_10.i686.rpm
python3.12-test-3.12.12-1.el8_10.x86_64.rpm
python3.12-tkinter-3.12.12-1.el8_10.i686.rpm
python3.12-tkinter-3.12.12-1.el8_10.x86_64.rpm
aarch64:
python3.12-3.12.12-1.el8_10.aarch64.rpm
python3.12-debug-3.12.12-1.el8_10.aarch64.rpm
python3.12-devel-3.12.12-1.el8_10.aarch64.rpm
python3.12-idle-3.12.12-1.el8_10.aarch64.rpm
python3.12-libs-3.12.12-1.el8_10.aarch64.rpm
python3.12-rpm-macros-3.12.12-1.el8_10.noarch.rpm
python3.12-test-3.12.12-1.el8_10.aarch64.rpm
python3.12-tkinter-3.12.12-1.el8_10.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/python3.12-3.12.12-1.el8_10.src.rpm
Related CVEs:
CVE-2025-8291
CVE-2025-12084
Description of changes:
[3.12.12-1]
- Update to 3.12.12
- Security fix for CVE-2025-8291 and CVE-2025-12084
Resolves: RHEL-128364, RHEL-135391
ELEA-2025-23373 Oracle Linux 8 nodejs:24 bug fix and enhancement update
Oracle Linux Enhancement Advisory ELEA-2025-23373
http://linux.oracle.com/errata/ELEA-2025-23373.html
The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:
x86_64:
nodejs-24.11.1-0.module+el8.10.0+90746+943e9491.x86_64.rpm
nodejs-devel-24.11.1-0.module+el8.10.0+90746+943e9491.x86_64.rpm
nodejs-docs-24.11.1-0.module+el8.10.0+90746+943e9491.noarch.rpm
nodejs-full-i18n-24.11.1-0.module+el8.10.0+90746+943e9491.x86_64.rpm
nodejs-libs-24.11.1-0.module+el8.10.0+90746+943e9491.x86_64.rpm
nodejs-nodemon-3.0.3-1.module+el8.10.0+90746+943e9491.noarch.rpm
nodejs-packaging-2021.06-6.module+el8.10.0+90746+943e9491.noarch.rpm
nodejs-packaging-bundler-2021.06-6.module+el8.10.0+90746+943e9491.noarch.rpm
npm-11.6.2-1.24.11.1.0.module+el8.10.0+90746+943e9491.noarch.rpm
v8-13.6-devel-13.6.233.10-1.24.11.1.0.module+el8.10.0+90746+943e9491.x86_64.rpm
aarch64:
nodejs-24.11.1-0.module+el8.10.0+90746+943e9491.aarch64.rpm
nodejs-devel-24.11.1-0.module+el8.10.0+90746+943e9491.aarch64.rpm
nodejs-docs-24.11.1-0.module+el8.10.0+90746+943e9491.noarch.rpm
nodejs-full-i18n-24.11.1-0.module+el8.10.0+90746+943e9491.aarch64.rpm
nodejs-libs-24.11.1-0.module+el8.10.0+90746+943e9491.aarch64.rpm
nodejs-nodemon-3.0.3-1.module+el8.10.0+90746+943e9491.noarch.rpm
nodejs-packaging-2021.06-6.module+el8.10.0+90746+943e9491.noarch.rpm
nodejs-packaging-bundler-2021.06-6.module+el8.10.0+90746+943e9491.noarch.rpm
npm-11.6.2-1.24.11.1.0.module+el8.10.0+90746+943e9491.noarch.rpm
v8-13.6-devel-13.6.233.10-1.24.11.1.0.module+el8.10.0+90746+943e9491.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/nodejs-24.11.1-0.module+el8.10.0+90746+943e9491.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/nodejs-nodemon-3.0.3-1.module+el8.10.0+90746+943e9491.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/nodejs-packaging-2021.06-6.module+el8.10.0+90746+943e9491.src.rpm
Description of changes:
nodejs
[1:24.4.1-1]
Initial import of nodejs:24
nodejs-nodemon
[3.0.3-1]
- Initial import into nodejs:24 module
nodejs-packaging
[2021.06-6]
- Properly handle @group/package deps in nodejs-symlink-deps
Resolves: RHEL-121576
ELBA-2026-0138 Oracle Linux 8 sos bug fix and enhancement update
Oracle Linux Bug Fix Advisory ELBA-2026-0138
http://linux.oracle.com/errata/ELBA-2026-0138.html
The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:
x86_64:
sos-4.10.1-2.0.1.el8_10.noarch.rpm
sos-audit-4.10.1-2.0.1.el8_10.noarch.rpm
aarch64:
sos-4.10.1-2.0.1.el8_10.noarch.rpm
sos-audit-4.10.1-2.0.1.el8_10.noarch.rpm
SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/sos-4.10.1-2.0.1.el8_10.src.rpm
Description of changes:
[4.10.1-2.0.1]
- Add qtree pci,numa command to virsh-qemu-monitor command [Orabug: 38465950]
- Adding OSMH support information [Orabug: 38158377]
- Add Keyboard exception handler to collector [Orabug: 37874482]
- Print stack of all un-interrupted processes [Orabug: 37630111]
- Update the enabled and skipped plugins lists to match ExaData's
requirements. [Orabug: 37440315]
- Disable upload options [Orabug: 31969352]
- Disable upload option to sos report collector [Orabug: 36069764]
- Adding socket statistics command output [Orabug: 36491747]
- Add irq debugfs to sosreport [Orabug: 36511145]
- Added os detect string [Orabug: 28674897]
- Added sos-oraclelinux-vendor-vendorurl.patch
- Remove rpc_clnt directory from sunrpc debugfs [Orabug: 37097463]
- Disable ethtool EEPROM dump for link down interfaces [Orabug: 37050543]
- Modify sos.spec to make python3-magic as dependency for sos package [Orabug: 36826342]
- Add exadata plugin to collect exadata specific info [Orabug: 35312548]
- Append .txt extension to files rejected by MOS policy [Orabug: 35801795]
- Collecting last 50k lines of ftrace file trace [Orabug: 36448808]
- Adding socket statistics command output [Orabug: 36491747]
- Add IO queue depth of all the devices on node [Orabug: 35849258]
- Disable upload option to sos report collector [Orabug: 36069764]
- Add irq debugfs to sosreport [Orabug: 36511145]
- Collect all rsyslogs files for all-logs option [Orabug: 36264341]
- Set SIGPIPE to default action for BrokenPipeError [Orabug: 36016241]
- Modifying dnf history info remove empty files [Orabug: 35350237]
- Modifying dnf history info transaction index [Orabug: 35350237]
- Adding virsh guest cgroup configuration [Orabug: 35088964]
- Adding PluginOpt support for ksplice and btrfs [Orabug: 34993258]
- Adding virsh qemu-monitor info-tree command [Orabug: 34650374]
- append .txt to .com domain named files [Orabug: 34523347]
- Adding dmesg -T to show timestamp for syslog comparison [Orabug: 34250313]
- Adding uptrack-uname to show effective ksplice kernel version [Orabug: 33553351]
- Fix ksplice plugin does not show description [Orabug: 32886513]
- Adjusted ksplice plugin patches for path change [Orabug: 32881277]
- Fix patch for Orabug 31969352 [Orabug: 32822570]
- Add in some btrfs commands [Orabug: 32727607]
- Add /var/run/ksplice/debug to sos ksplice plugin [Orabug: 32618933]
- Do not exit on unknown plugin [Orabug: 32556170]
- Allow a journal log size to be smaller than 100M [Orabug: 32454362]
- Replace RH_FTP_HOST and RH_API_HOST with "_none_" [Orabug: 31975601]
- Disable upload options for OracleLinux [Orabug: 31969352]
- Added sos-oraclelinux-vendor-vendorurl.patch
- Fix os detect string for Oracle Linux [Orabug: 28674897]
- Add ksplice plugin [Orabug: 30273666] (Philippe Vanhaesendonck)
- [ovn_central] call podman exec without a timeout
Resolves: bz1767359
[= 4.10.1-2]
- Fixing sosreport and sos-collector binary
Resolves: RHEL-121468
[= 4.10.1-1]
- Update to 4.10.1-1
Resolves: RHEL-121468
ELBA-2026-50002 Oracle Linux 8 crash bug fix update
Oracle Linux Bug Fix Advisory ELBA-2026-50002
http://linux.oracle.com/errata/ELBA-2026-50002.html
The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:
x86_64:
crash-9.0.1-1.0.1.el8.x86_64.rpm
crash-devel-9.0.1-1.0.1.el8.i686.rpm
crash-devel-9.0.1-1.0.1.el8.x86_64.rpm
aarch64:
crash-9.0.1-1.0.1.el8.aarch64.rpm
crash-devel-9.0.1-1.0.1.el8.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/crash-9.0.1-1.0.1.el8.src.rpm
Description of changes:
[9.0.1-1.0.1]
- Update crash tool to latest version 9.0.1 [Orabug: 38801308]
ELBA-2025-23316 Oracle Linux 9 nodejs:22 bug fix and enhancement update
Oracle Linux Bug Fix Advisory ELBA-2025-23316
http://linux.oracle.com/errata/ELBA-2025-23316.html
The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:
x86_64:
nodejs-22.19.0-2.module+el9.7.0+90752+34782e9c.x86_64.rpm
nodejs-devel-22.19.0-2.module+el9.7.0+90752+34782e9c.x86_64.rpm
nodejs-docs-22.19.0-2.module+el9.7.0+90752+34782e9c.noarch.rpm
nodejs-full-i18n-22.19.0-2.module+el9.7.0+90752+34782e9c.x86_64.rpm
nodejs-libs-22.19.0-2.module+el9.7.0+90752+34782e9c.x86_64.rpm
nodejs-nodemon-3.0.1-1.module+el9.7.0+90752+34782e9c.noarch.rpm
nodejs-packaging-2021.06-5.module+el9.7.0+90752+34782e9c.noarch.rpm
nodejs-packaging-bundler-2021.06-5.module+el9.7.0+90752+34782e9c.noarch.rpm
npm-10.9.3-1.22.19.0.2.module+el9.7.0+90752+34782e9c.x86_64.rpm
v8-12.4-devel-12.4.254.21-1.22.19.0.2.module+el9.7.0+90752+34782e9c.x86_64.rpm
aarch64:
nodejs-22.19.0-2.module+el9.7.0+90752+34782e9c.aarch64.rpm
nodejs-devel-22.19.0-2.module+el9.7.0+90752+34782e9c.aarch64.rpm
nodejs-docs-22.19.0-2.module+el9.7.0+90752+34782e9c.noarch.rpm
nodejs-full-i18n-22.19.0-2.module+el9.7.0+90752+34782e9c.aarch64.rpm
nodejs-libs-22.19.0-2.module+el9.7.0+90752+34782e9c.aarch64.rpm
nodejs-nodemon-3.0.1-1.module+el9.7.0+90752+34782e9c.noarch.rpm
nodejs-packaging-2021.06-5.module+el9.7.0+90752+34782e9c.noarch.rpm
nodejs-packaging-bundler-2021.06-5.module+el9.7.0+90752+34782e9c.noarch.rpm
npm-10.9.3-1.22.19.0.2.module+el9.7.0+90752+34782e9c.aarch64.rpm
v8-12.4-devel-12.4.254.21-1.22.19.0.2.module+el9.7.0+90752+34782e9c.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/nodejs-22.19.0-2.module+el9.7.0+90752+34782e9c.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates/nodejs-nodemon-3.0.1-1.module+el9.7.0+90752+34782e9c.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates/nodejs-packaging-2021.06-5.module+el9.7.0+90752+34782e9c.src.rpm
Description of changes:
nodejs-packaging
[2021.06-5]
- nodejs.req to properly detect bundled deps
ELSA-2026-0238 Important: Oracle Linux 9 libpng security update
Oracle Linux Security Advisory ELSA-2026-0238
http://linux.oracle.com/errata/ELSA-2026-0238.html
The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:
x86_64:
libpng-1.6.37-12.el9_7.1.i686.rpm
libpng-1.6.37-12.el9_7.1.x86_64.rpm
libpng-devel-1.6.37-12.el9_7.1.i686.rpm
libpng-devel-1.6.37-12.el9_7.1.x86_64.rpm
aarch64:
libpng-1.6.37-12.el9_7.1.aarch64.rpm
libpng-devel-1.6.37-12.el9_7.1.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/libpng-1.6.37-12.el9_7.1.src.rpm
Related CVEs:
CVE-2025-64720
CVE-2025-65018
CVE-2025-66293
Description of changes:
[2:1.6.37-12.1]
- CVE-2025-64720: buffer overflow (RHEL-131580)
- CVE-2025-65018: heap buffer overflow (RHEL-131593)
- CVE-2025-66293: out-of-bounds read in png_image_read_composite (RHEL-133287)
ELSA-2026-0137 Important: Oracle Linux 9 mariadb security update
Oracle Linux Security Advisory ELSA-2026-0137
http://linux.oracle.com/errata/ELSA-2026-0137.html
The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:
x86_64:
mariadb-10.5.29-3.el9_7.x86_64.rpm
mariadb-backup-10.5.29-3.el9_7.x86_64.rpm
mariadb-common-10.5.29-3.el9_7.x86_64.rpm
mariadb-devel-10.5.29-3.el9_7.x86_64.rpm
mariadb-embedded-10.5.29-3.el9_7.x86_64.rpm
mariadb-embedded-devel-10.5.29-3.el9_7.x86_64.rpm
mariadb-errmsg-10.5.29-3.el9_7.x86_64.rpm
mariadb-gssapi-server-10.5.29-3.el9_7.x86_64.rpm
mariadb-oqgraph-engine-10.5.29-3.el9_7.x86_64.rpm
mariadb-pam-10.5.29-3.el9_7.x86_64.rpm
mariadb-server-10.5.29-3.el9_7.x86_64.rpm
mariadb-server-galera-10.5.29-3.el9_7.x86_64.rpm
mariadb-server-utils-10.5.29-3.el9_7.x86_64.rpm
mariadb-test-10.5.29-3.el9_7.x86_64.rpm
aarch64:
mariadb-10.5.29-3.el9_7.aarch64.rpm
mariadb-backup-10.5.29-3.el9_7.aarch64.rpm
mariadb-common-10.5.29-3.el9_7.aarch64.rpm
mariadb-devel-10.5.29-3.el9_7.aarch64.rpm
mariadb-embedded-10.5.29-3.el9_7.aarch64.rpm
mariadb-embedded-devel-10.5.29-3.el9_7.aarch64.rpm
mariadb-errmsg-10.5.29-3.el9_7.aarch64.rpm
mariadb-gssapi-server-10.5.29-3.el9_7.aarch64.rpm
mariadb-oqgraph-engine-10.5.29-3.el9_7.aarch64.rpm
mariadb-pam-10.5.29-3.el9_7.aarch64.rpm
mariadb-server-10.5.29-3.el9_7.aarch64.rpm
mariadb-server-galera-10.5.29-3.el9_7.aarch64.rpm
mariadb-server-utils-10.5.29-3.el9_7.aarch64.rpm
mariadb-test-10.5.29-3.el9_7.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/mariadb-10.5.29-3.el9_7.src.rpm
Related CVEs:
CVE-2025-13699
Description of changes:
[3:10.5.29-3]
- Release bump for rebuild
ELSA-2026-0126 Moderate: Oracle Linux 9 poppler security update
Oracle Linux Security Advisory ELSA-2026-0126
http://linux.oracle.com/errata/ELSA-2026-0126.html
The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:
x86_64:
poppler-21.01.0-23.el9_7.i686.rpm
poppler-21.01.0-23.el9_7.x86_64.rpm
poppler-cpp-21.01.0-23.el9_7.i686.rpm
poppler-cpp-21.01.0-23.el9_7.x86_64.rpm
poppler-cpp-devel-21.01.0-23.el9_7.i686.rpm
poppler-cpp-devel-21.01.0-23.el9_7.x86_64.rpm
poppler-devel-21.01.0-23.el9_7.i686.rpm
poppler-devel-21.01.0-23.el9_7.x86_64.rpm
poppler-glib-21.01.0-23.el9_7.i686.rpm
poppler-glib-21.01.0-23.el9_7.x86_64.rpm
poppler-glib-devel-21.01.0-23.el9_7.i686.rpm
poppler-glib-devel-21.01.0-23.el9_7.x86_64.rpm
poppler-glib-doc-21.01.0-23.el9_7.noarch.rpm
poppler-qt5-21.01.0-23.el9_7.i686.rpm
poppler-qt5-21.01.0-23.el9_7.x86_64.rpm
poppler-qt5-devel-21.01.0-23.el9_7.i686.rpm
poppler-qt5-devel-21.01.0-23.el9_7.x86_64.rpm
poppler-utils-21.01.0-23.el9_7.x86_64.rpm
aarch64:
poppler-21.01.0-23.el9_7.aarch64.rpm
poppler-cpp-21.01.0-23.el9_7.aarch64.rpm
poppler-cpp-devel-21.01.0-23.el9_7.aarch64.rpm
poppler-devel-21.01.0-23.el9_7.aarch64.rpm
poppler-glib-21.01.0-23.el9_7.aarch64.rpm
poppler-glib-devel-21.01.0-23.el9_7.aarch64.rpm
poppler-glib-doc-21.01.0-23.el9_7.noarch.rpm
poppler-qt5-21.01.0-23.el9_7.aarch64.rpm
poppler-qt5-devel-21.01.0-23.el9_7.aarch64.rpm
poppler-utils-21.01.0-23.el9_7.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/poppler-21.01.0-23.el9_7.src.rpm
Related CVEs:
CVE-2025-32365
Description of changes:
[21.01.0-23]
- Bump release for build inheritance
- Resolves: RHEL-131792
[21.01.0-22]
- Check bitmap in combine()
- Resolves: RHEL-131795, RHEL-131792
ELBA-2026-0138 Oracle Linux 9 sos bug fix and enhancement update
Oracle Linux Bug Fix Advisory ELBA-2026-0138
http://linux.oracle.com/errata/ELBA-2026-0138.html
The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:
x86_64:
sos-4.10.1-2.0.1.el9.noarch.rpm
sos-audit-4.10.1-2.0.1.el9.noarch.rpm
aarch64:
sos-4.10.1-2.0.1.el9.noarch.rpm
sos-audit-4.10.1-2.0.1.el9.noarch.rpm
SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/sos-4.10.1-2.0.1.el9.src.rpm
Description of changes:
[4.10.1-2.0.1]
- Add qtree,pci,numa command to virsh-qemu-monitor command [Orabug: 38608068]
- Disable all upload options [Orabug: 37845593]
- Add Keyboard exception handler to collector [Orabug: 37854316]
- Print stack of all un-interrupted process [Orabug: 37713383]
- Update the enabled and skipped plugins lists to match ExaData's
requirements. [Orabug: 37440321]
- os detect string [Orabug: 28674897]
- Disable upload options [Orabug: 31969352]
- Disable upload-option to sos report collector [Orabug: 36068606]
- Add irq debugfs to sosreport [Orabug: 36511145]
- Adding socket statistics command output [Orabug: 36594481]
- Remove file type check and append string to file name [Orabug: 37241057]
- Remove rpc_clnt directory from sunrpc debugfs [Orabug: 37129232]
- Disable ethtool EEPROM dump for link down interfaces [Orabug: 37129428]
- Modify sos.spec to make python3-file-magic as dependency for sos package [Orabug: 36834417]
- Append .txt extension to files rejected by MOS policy [Orabug: 36727763]
- Collecting last 50k lines of ftrace file trace [Orabug: 36590767]
- Adding socket statistics command output [Orabug: 36594481]
- Add IO queue depth of all the devices on node [Orabug: 36594679]
- Disable upload option to sos report collector [Orabug: 36068606]
- Add irq debugfs to sosreport [Orabug: 36511145]
- Collect all rsyslogs files for all-logs option [Orabug: 36402382]
- Set SIGPIPE to default action for Broken Pipe Error [Orabug: 35969973]
- Modifying dnf history info transaction index [Orabug: 35497720]
- Adding virsh guest cgroup configuration [Orabug: 35145501]
- Adding virsh qemu-monitor info tree command [Orabug: 35148435]
- Adding Plugin option support for ksplice and btrfs [Orabug: 35115193]
- append .txt to .com domain named files [Orabug: 34527958]
- Adding dmesg -T to show timestamp for syslog comparison [Orabug: 34250313]
- Adding uptrack-uname to show effective ksplice kernel version [Orabug: 33553351]
- Added sos-oraclelinux-vendor-vendorurl.patch
- Fix patch for Orabug 31969352 [Orabug: 32822570]
- [ovn_central] call podman exec without a timeout
Resolves: bz1767359
- Adjusted ksplice plugin patches for path change [Orabug: 32881277]
- Fix os detect string for Oracle Linux [Orabug: 28674897]
- Add ksplice plugin [Orabug: 30273666] (Philippe Vanhaesendonck)
- Disable upload options for OracleLinux [Orabug: 31969352]
- Replace RH_FTP_HOST and RH_API_HOST with "_none_" [Orabug: 31975601]
- Allow a journal log size to be smaller than 100M [Orabug: 32454362]
- Do not exit on unknown plugin [Orabug: 32556170]
- Add in some btrfs commands [Orabug: 32727607]
- Add /var/run/ksplice/debug to sos ksplice plugin [Orabug: 32618933]
- Fix ksplice plugin does not show description [Orabug: 32886513]
[= 4.10.1-2]
- Update to 4.10.1-2
Resolves: RHEL-121474
[= 4.10.1-1]
- Update to 4.10.1-1
Resolves: RHEL-121474
ELBA-2025-23315 Oracle Linux 9 nodejs:20 bug fix and enhancement update
Oracle Linux Bug Fix Advisory ELBA-2025-23315
http://linux.oracle.com/errata/ELBA-2025-23315.html
The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:
x86_64:
nodejs-20.19.5-1.module+el9.7.0+90751+6015d9d4.x86_64.rpm
nodejs-devel-20.19.5-1.module+el9.7.0+90751+6015d9d4.x86_64.rpm
nodejs-docs-20.19.5-1.module+el9.7.0+90751+6015d9d4.noarch.rpm
nodejs-full-i18n-20.19.5-1.module+el9.7.0+90751+6015d9d4.x86_64.rpm
nodejs-nodemon-3.0.1-1.module+el9.6.0+90603+e4b3d4d2.noarch.rpm
nodejs-packaging-2021.06-5.module+el9.7.0+90751+6015d9d4.noarch.rpm
nodejs-packaging-bundler-2021.06-5.module+el9.7.0+90751+6015d9d4.noarch.rpm
npm-10.8.2-1.20.19.5.1.module+el9.7.0+90751+6015d9d4.x86_64.rpm
aarch64:
nodejs-20.19.5-1.module+el9.7.0+90751+6015d9d4.aarch64.rpm
nodejs-devel-20.19.5-1.module+el9.7.0+90751+6015d9d4.aarch64.rpm
nodejs-docs-20.19.5-1.module+el9.7.0+90751+6015d9d4.noarch.rpm
nodejs-full-i18n-20.19.5-1.module+el9.7.0+90751+6015d9d4.aarch64.rpm
nodejs-nodemon-3.0.1-1.module+el9.6.0+90603+e4b3d4d2.noarch.rpm
nodejs-packaging-2021.06-5.module+el9.7.0+90751+6015d9d4.noarch.rpm
nodejs-packaging-bundler-2021.06-5.module+el9.7.0+90751+6015d9d4.noarch.rpm
npm-10.8.2-1.20.19.5.1.module+el9.7.0+90751+6015d9d4.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/nodejs-20.19.5-1.module+el9.7.0+90751+6015d9d4.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates/nodejs-nodemon-3.0.1-1.module+el9.6.0+90603+e4b3d4d2.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates/nodejs-packaging-2021.06-5.module+el9.7.0+90751+6015d9d4.src.rpm
Description of changes:
nodejs
[1:20.19.5-1]
- Update to version 20.19.5
Resolves: RHEL-114749
nodejs-nodemon
[3.0.1-1]
- Rebase to 3.0.1
- Resolves: CVE-2022-25883
nodejs-packaging
[2021.06-5]
- nodejs.req to properly detect bundled deps
ELBA-2026-50002 Oracle Linux 9 crash bug fix update
Oracle Linux Bug Fix Advisory ELBA-2026-50002
http://linux.oracle.com/errata/ELBA-2026-50002.html
The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:
x86_64:
crash-9.0.1-1.0.1.el9.x86_64.rpm
crash-devel-9.0.1-1.0.1.el9.i686.rpm
crash-devel-9.0.1-1.0.1.el9.x86_64.rpm
aarch64:
crash-9.0.1-1.0.1.el9.aarch64.rpm
crash-devel-9.0.1-1.0.1.el9.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/crash-9.0.1-1.0.1.el9.src.rpm
Description of changes:
[9.0.1-1.0.1]
- Update crash tool to latest version 9.0.1 [Orabug: 38801299]
ELSA-2026-0136 Important: Oracle Linux 10 mariadb10.11 security update
Oracle Linux Security Advisory ELSA-2026-0136
http://linux.oracle.com/errata/ELSA-2026-0136.html
The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:
x86_64:
mariadb-10.11.15-1.el10_1.x86_64.rpm
mariadb-backup-10.11.15-1.el10_1.x86_64.rpm
mariadb-client-utils-10.11.15-1.el10_1.x86_64.rpm
mariadb-common-10.11.15-1.el10_1.noarch.rpm
mariadb-devel-10.11.15-1.el10_1.x86_64.rpm
mariadb-embedded-10.11.15-1.el10_1.x86_64.rpm
mariadb-embedded-devel-10.11.15-1.el10_1.x86_64.rpm
mariadb-errmsg-10.11.15-1.el10_1.noarch.rpm
mariadb-gssapi-server-10.11.15-1.el10_1.x86_64.rpm
mariadb-oqgraph-engine-10.11.15-1.el10_1.x86_64.rpm
mariadb-pam-10.11.15-1.el10_1.x86_64.rpm
mariadb-server-10.11.15-1.el10_1.x86_64.rpm
mariadb-server-galera-10.11.15-1.el10_1.x86_64.rpm
mariadb-server-utils-10.11.15-1.el10_1.x86_64.rpm
mariadb-test-10.11.15-1.el10_1.x86_64.rpm
aarch64:
mariadb-10.11.15-1.el10_1.aarch64.rpm
mariadb-backup-10.11.15-1.el10_1.aarch64.rpm
mariadb-client-utils-10.11.15-1.el10_1.aarch64.rpm
mariadb-common-10.11.15-1.el10_1.noarch.rpm
mariadb-devel-10.11.15-1.el10_1.aarch64.rpm
mariadb-embedded-10.11.15-1.el10_1.aarch64.rpm
mariadb-embedded-devel-10.11.15-1.el10_1.aarch64.rpm
mariadb-errmsg-10.11.15-1.el10_1.noarch.rpm
mariadb-gssapi-server-10.11.15-1.el10_1.aarch64.rpm
mariadb-oqgraph-engine-10.11.15-1.el10_1.aarch64.rpm
mariadb-pam-10.11.15-1.el10_1.aarch64.rpm
mariadb-server-10.11.15-1.el10_1.aarch64.rpm
mariadb-server-galera-10.11.15-1.el10_1.aarch64.rpm
mariadb-server-utils-10.11.15-1.el10_1.aarch64.rpm
mariadb-test-10.11.15-1.el10_1.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/mariadb10.11-10.11.15-1.el10_1.src.rpm
Related CVEs:
CVE-2023-52969
CVE-2023-52970
CVE-2023-52971
CVE-2025-13699
CVE-2025-21490
CVE-2025-30693
CVE-2025-30722
Description of changes:
[3:10.11.15-1]
- Rebase to 10.11.15
- Resolves: RHBZ#2417697
[3:10.11.14-3]
- Add installation of downstream sysusers.d config file in place of the upstream one
[3:10.11.14-3]
- Bump release for tmpfiles.d change
[3:10.11.14-2]
- Revert to soft static allocation of MariaDB and MySQL sysusers.d files
[3:10.11.14-1]
- Rebase to 10.11.14
- Resolves: RHBZ#2386961
[3:10.11.13-1]
- Rebase to 10.11.13
ELSA-2026-0128 Moderate: Oracle Linux 10 poppler security update
Oracle Linux Security Advisory ELSA-2026-0128
http://linux.oracle.com/errata/ELSA-2026-0128.html
The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:
x86_64:
poppler-24.02.0-7.el10_1.x86_64.rpm
poppler-cpp-24.02.0-7.el10_1.x86_64.rpm
poppler-cpp-devel-24.02.0-7.el10_1.x86_64.rpm
poppler-devel-24.02.0-7.el10_1.x86_64.rpm
poppler-glib-24.02.0-7.el10_1.x86_64.rpm
poppler-glib-devel-24.02.0-7.el10_1.x86_64.rpm
poppler-glib-doc-24.02.0-7.el10_1.noarch.rpm
poppler-qt6-24.02.0-7.el10_1.x86_64.rpm
poppler-qt6-devel-24.02.0-7.el10_1.x86_64.rpm
poppler-utils-24.02.0-7.el10_1.x86_64.rpm
aarch64:
poppler-24.02.0-7.el10_1.aarch64.rpm
poppler-cpp-24.02.0-7.el10_1.aarch64.rpm
poppler-cpp-devel-24.02.0-7.el10_1.aarch64.rpm
poppler-devel-24.02.0-7.el10_1.aarch64.rpm
poppler-glib-24.02.0-7.el10_1.aarch64.rpm
poppler-glib-devel-24.02.0-7.el10_1.aarch64.rpm
poppler-glib-doc-24.02.0-7.el10_1.noarch.rpm
poppler-qt6-24.02.0-7.el10_1.aarch64.rpm
poppler-qt6-devel-24.02.0-7.el10_1.aarch64.rpm
poppler-utils-24.02.0-7.el10_1.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/poppler-24.02.0-7.el10_1.src.rpm
Related CVEs:
CVE-2025-32365
Description of changes:
[24.02.0-7]
- Check bitmap in combine()
- Resolves: RHEL-131783, RHEL-131782
ELSA-2026-0108 Moderate: Oracle Linux 10 gcc-toolset-15-binutils security update
Oracle Linux Security Advisory ELSA-2026-0108
http://linux.oracle.com/errata/ELSA-2026-0108.html
The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:
x86_64:
gcc-toolset-15-binutils-2.44-7.el10_1.1.x86_64.rpm
gcc-toolset-15-binutils-devel-2.44-7.el10_1.1.x86_64.rpm
gcc-toolset-15-binutils-gold-2.44-7.el10_1.1.x86_64.rpm
gcc-toolset-15-binutils-gprofng-2.44-7.el10_1.1.x86_64.rpm
aarch64:
gcc-toolset-15-binutils-2.44-7.el10_1.1.aarch64.rpm
gcc-toolset-15-binutils-devel-2.44-7.el10_1.1.aarch64.rpm
gcc-toolset-15-binutils-gold-2.44-7.el10_1.1.aarch64.rpm
gcc-toolset-15-binutils-gprofng-2.44-7.el10_1.1.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/gcc-toolset-15-binutils-2.44-7.el10_1.1.src.rpm
Related CVEs:
CVE-2025-11083
Description of changes:
[2.44-7.1]
- Fix a potential illegal memory access when linking a corrupt input file. (RHEL-130616)
ELBA-2026-0132 Oracle Linux 10 NetworkManager-libreswan bug fix and enhancement update
Oracle Linux Bug Fix Advisory ELBA-2026-0132
http://linux.oracle.com/errata/ELBA-2026-0132.html
The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:
x86_64:
NetworkManager-libreswan-1.2.29-1.el10_1.x86_64.rpm
NetworkManager-libreswan-gnome-1.2.29-1.el10_1.x86_64.rpm
aarch64:
NetworkManager-libreswan-1.2.29-1.el10_1.aarch64.rpm
NetworkManager-libreswan-gnome-1.2.29-1.el10_1.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/NetworkManager-libreswan-1.2.29-1.el10_1.src.rpm
Description of changes:
[1.2.29-1]
- Upgrade to 1.2.29
- Support leftprotoport and rightprotoport options. (RHEL-130909)
- Fix error on duplicate key 'phase2alg'. (RHEL-131235)
- Fix import connection with RSA key. (RHEL-127867)
ELEA-2026-0060 Oracle Linux 10 java-25-openjdk bug fix and enhancement update
Oracle Linux Enhancement Advisory ELEA-2026-0060
http://linux.oracle.com/errata/ELEA-2026-0060.html
The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:
x86_64:
java-25-openjdk-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-crypto-adapter-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-crypto-adapter-fastdebug-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-crypto-adapter-slowdebug-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-demo-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-demo-fastdebug-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-demo-slowdebug-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-devel-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-devel-fastdebug-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-devel-slowdebug-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-fastdebug-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-headless-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-headless-fastdebug-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-headless-slowdebug-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-javadoc-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-javadoc-zip-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-jmods-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-jmods-fastdebug-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-jmods-slowdebug-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-slowdebug-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-src-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-src-fastdebug-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-src-slowdebug-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-static-libs-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-static-libs-fastdebug-25.0.1.0.8-6.0.1.el10.x86_64.rpm
java-25-openjdk-static-libs-slowdebug-25.0.1.0.8-6.0.1.el10.x86_64.rpm
aarch64:
java-25-openjdk-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-crypto-adapter-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-crypto-adapter-fastdebug-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-crypto-adapter-slowdebug-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-demo-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-demo-fastdebug-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-demo-slowdebug-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-devel-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-devel-fastdebug-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-devel-slowdebug-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-fastdebug-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-headless-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-headless-fastdebug-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-headless-slowdebug-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-javadoc-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-javadoc-zip-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-jmods-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-jmods-fastdebug-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-jmods-slowdebug-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-slowdebug-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-src-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-src-fastdebug-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-src-slowdebug-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-static-libs-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-static-libs-fastdebug-25.0.1.0.8-6.0.1.el10.aarch64.rpm
java-25-openjdk-static-libs-slowdebug-25.0.1.0.8-6.0.1.el10.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/java-25-openjdk-25.0.1.0.8-6.0.1.el10.src.rpm
Description of changes:
[1:25.0.1.0.8-6.0.1]
- Add Oracle vendor bug URL [Orabug: 34340155]
[1:25.0.1.0.8-6]
- Sync the copy of the portable specfile with the latest update
- Related: RHEL-133733
- Related: RHEL-133735
[1:25.0.1.0.8-6]
- Remove /usr/lib/jvm/java-25-openjdk/conf/security/redhat/fips.properties
- Resolves: RHEL-131897
[1:25.0.1.0.8-5]
- Incorporate new FIPS patch for 25u
- Drop static libjvm.a following adjusted build target for portable build
- Remove redundant (and now outdated) build targets, jdkimage and static_libs_image
- Pass ourflags and ourldflags into the nssadapter build using CFLAGS & LDFLAGS
- Patch the nssadapter build to recognise LDFLAGS
- Remove OpenJDK compiler flag filters and use build_{c,ld}flags directly
- Resolves: RHEL-133733
- Resolves: RHEL-133735
- Resolves: RHEL-133763
[1:25.0.1.0.8-4]
- Add java-25-openjdk-crypto-adapter subpackage
- Update library setting in create-redhat-properties-files.bash
- Resolves: RHEL-131896
[1:25.0.1.0.8-3]
- Add libnssadapter.so
- Add FIPS crypto-policies configuration
- Remove obsolete security.useSystemPropertiesFile setup
- Update TestSecurityProperties.java test and calling convention
- Resolves: RHEL-128413
- Resolves: RHEL-128409
ELBA-2026-50002 Oracle Linux 10 crash bug fix update
Oracle Linux Bug Fix Advisory ELBA-2026-50002
http://linux.oracle.com/errata/ELBA-2026-50002.html
The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:
x86_64:
crash-devel-9.0.1-1.0.1.el10.x86_64.rpm
crash-9.0.1-1.0.1.el10.x86_64.rpm
aarch64:
crash-devel-9.0.1-1.0.1.el10.aarch64.rpm
crash-9.0.1-1.0.1.el10.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/crash-9.0.1-1.0.1.el10.src.rpm
Description of changes:
[9.0.1-1.0.1]
- Update crash tool to latest version 9.0.1 [Orabug: 38801291]
ELBA-2026-0138 Oracle Linux 10 sos bug fix and enhancement update
Oracle Linux Bug Fix Advisory ELBA-2026-0138
http://linux.oracle.com/errata/ELBA-2026-0138.html
The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:
x86_64:
sos-4.10.1-2.0.1.el10.noarch.rpm
aarch64:
sos-4.10.1-2.0.1.el10.noarch.rpm
SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/sos-4.10.1-2.0.1.el10.src.rpm
Description of changes:
[4.10.1-2.0.1]
- Disable all upload options [Orabug: 37854589]
- Update the enabled and skipped plugins lists to match ExaDatas requirements. [Orabug: 37440321]
- Add Keyboard exception handler to collector [Orabug: 37854316]
- Print stack of all un-interrupted process [Orabug: 37713383]
- Remove file type check and append string to file name [Orabug: 37241057]
- Remove rpc_clnt directory from sunrpc debugfs [Orabug: 37129232]
- Disable ethtool EEPROM dump for link down interfaces [Orabug: 37129428]
- Modify sos.spec to make python3-file-magic as dependency for sos package [Orabug: 36834417]
- Append .txt extension to files rejected by MOS policy [Orabug: 36727763]
- Collecting last 50k lines of ftrace file trace [Orabug: 36590767]
- Adding socket statistics command output [Orabug: 36594481]
- Add IO queue depth of all the devices on node [Orabug: 36594679]
- Disable upload option to sos report collector [Orabug: 36068606]
- Add irq debugfs to sosreport [Orabug: 36511145]
- Collect all rsyslogs files for all-logs option [Orabug: 36402382]
- Set SIGPIPE to default action for Broken Pipe Error [Orabug: 35969973]
- Modifying dnf history info transaction index [Orabug: 35497720]
- Adding virsh guest cgroup configuration [Orabug: 35145501]
- Adding virsh qemu-monitor info tree command [Orabug: 35148435]
- Adding Plugin option support for ksplice and btrfs [Orabug: 35115193]
- append .txt to .com domain named files [Orabug: 34527958]
- Adding dmesg -T to show timestamp for syslog comparison [Orabug: 34250313]
- Adding uptrack-uname to show effective ksplice kernel version [Orabug: 33553351]
- Added sos-oraclelinux-vendor-vendorurl.patch
- Fix patch for Orabug 31969352 [Orabug: 32822570]
- [ovn_central] call podman exec without a timeout
Resolves: bz1767359
- Adjusted ksplice plugin patches for path change [Orabug: 32881277]
- Fix os detect string for Oracle Linux [Orabug: 28674897]
- Add ksplice plugin [Orabug: 30273666] (Philippe Vanhaesendonck)
- Disable upload options for OracleLinux [Orabug: 31969352]
- Replace RH_FTP_HOST and RH_API_HOST with "_none_" [Orabug: 31975601]
- Allow a journal log size to be smaller than 100M [Orabug: 32454362]
- Do not exit on unknown plugin [Orabug: 32556170]
- Add in some btrfs commands [Orabug: 32727607]
- Add /var/run/ksplice/debug to sos ksplice plugin [Orabug: 32618933]
- Fix ksplice plugin does not show description [Orabug: 32886513]
[= 4.10.1-2]
- Update to 4.10.1-2
Resolves: RHEL-121464
[= 4.10.1-1]
- Update to 4.10.1-1
Resolves: RHEL-121464
ELBA-2026-0107 Oracle Linux 10 WALinuxAgent bug fix and enhancement update
Oracle Linux Bug Fix Advisory ELBA-2026-0107
http://linux.oracle.com/errata/ELBA-2026-0107.html
The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:
x86_64:
WALinuxAgent-2.13.1.1-2.0.1.el10_1.1.noarch.rpm
WALinuxAgent-udev-2.13.1.1-2.0.1.el10_1.1.noarch.rpm
aarch64:
WALinuxAgent-2.13.1.1-2.0.1.el10_1.1.noarch.rpm
WALinuxAgent-udev-2.13.1.1-2.0.1.el10_1.1.noarch.rpm
SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/WALinuxAgent-2.13.1.1-2.0.1.el10_1.1.src.rpm
Description of changes:
[2.13.1.1-2.0.1]
- Add oracle support to fix waagent.service build issue
ELBA-2026-0106 Oracle Linux 10 open-vm-tools bug fix and enhancement update
Oracle Linux Bug Fix Advisory ELBA-2026-0106
http://linux.oracle.com/errata/ELBA-2026-0106.html
The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:
x86_64:
open-vm-tools-13.0.0-1.0.1.el10_1.2.x86_64.rpm
open-vm-tools-desktop-13.0.0-1.0.1.el10_1.2.x86_64.rpm
open-vm-tools-salt-minion-13.0.0-1.0.1.el10_1.2.x86_64.rpm
open-vm-tools-sdmp-13.0.0-1.0.1.el10_1.2.x86_64.rpm
open-vm-tools-test-13.0.0-1.0.1.el10_1.2.x86_64.rpm
aarch64:
open-vm-tools-13.0.0-1.0.1.el10_1.2.aarch64.rpm
open-vm-tools-desktop-13.0.0-1.0.1.el10_1.2.aarch64.rpm
open-vm-tools-test-13.0.0-1.0.1.el10_1.2.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/open-vm-tools-13.0.0-1.0.1.el10_1.2.src.rpm
Description of changes:
[13.0.0-1.0.1]
- Fix spaces in vmware udev rule for scsi devices [Orabug: 24461968]
- Fix vmware udev rule in 99-vmware-scsi-timeout.rules file. [Orabug: 22815019]
- Increase timeout for scsi devices on VMWare guests by adding a udev rule. [Orabug: 21819156]
ELBA-2025-23191 Oracle Linux 10 scap-security-guide bug fix and enhancement update
Oracle Linux Bug Fix Advisory ELBA-2025-23191
http://linux.oracle.com/errata/ELBA-2025-23191.html
The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:
x86_64:
scap-security-guide-0.1.79-2.0.1.el10.noarch.rpm
scap-security-guide-doc-0.1.79-2.0.1.el10.noarch.rpm
aarch64:
scap-security-guide-0.1.79-2.0.1.el10.noarch.rpm
scap-security-guide-doc-0.1.79-2.0.1.el10.noarch.rpm
SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/scap-security-guide-0.1.79-2.0.1.el10.src.rpm
Description of changes:
[0.1.79-2.0.1]
- Update OL9 STIG to V1R3 [Orabug: 38790495]
- Add new rule to ensure EPEL is not configured [Orabug: 38790495]
- Update OL8 and OL9 STIG references [Orabug: 38790495]
[0.1.79-2]
- Rebuild (RHEL-130242)
[0.1.79-1]
- rebase scap-security-guide to the latest version 0.1.79 (RHEL-130242)
- add a test scenario to cover case where user has nologin defined in usr (RHEL-118647)