Oracle Linux 6166 Published by

The following updates have been released for Oracle Linux:

ELBA-2024-0124 Oracle Linux 8 cloud-init bug fix update
ELSA-2024-0248 Important: Oracle Linux 8 java-21-openjdk security update
ELBA-2024-0136 Oracle Linux 8 llvm-toolset:ol8 bug fix and enhancement update
ELBA-2024-12089 Oracle Linux 8 osinfo-db bug fix update
ELSA-2024-0267 Important: Oracle Linux 9 java-17-openjdk security and bug fix update
ELSA-2024-12079 Important: Oracle Linux 9 python-cryptography security update
ELSA-2024-0249 Important: Oracle Linux 9 java-21-openjdk security update
ELBA-2024-12089 Oracle Linux 9 osinfo-db bug fix update
ELBA-2024-12087 Oracle Linux 9 oracle-olcne-release-el9 bug fix update
ELBA-2024-12080 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update
ELBA-2024-12081 Oracle Linux 8 gcc bug fix update
ELSA-2024-0267 Important: Oracle Linux 8 java-17-openjdk security and bug fix update
ELBA-2024-12090 Oracle Linux 8 cloud-init bug fix update
ELSA-2024-12079 Important: Oracle Linux 8 python-cryptography security update
ELBA-2024-12088 Oracle Linux 8 oracle-olcne-release-el8 bug fix update
ELBA-2024-12080 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update (aarch64)
ELSA-2024-0279 Important: Oracle Linux 7 gstreamer-plugins-bad-free security update (aarch64)
ELSA-2024-0320 Important: Oracle Linux 7 xorg-x11-server security update (aarch64)
ELSA-2024-0279 Important: Oracle Linux 7 gstreamer-plugins-bad-free security update
ELSA-2024-0320 Important: Oracle Linux 7 xorg-x11-server security update



ELBA-2024-0124 Oracle Linux 8 cloud-init bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-0124

http://linux.oracle.com/errata/ELBA-2024-0124.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
cloud-init-23.1.1-11.0.1.el8_9.1.noarch.rpm

aarch64:
cloud-init-23.1.1-11.0.1.el8_9.1.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//cloud-init-23.1.1-11.0.1.el8_9.1.src.rpm

Description of changes:

[23.1.1-11.0.1.1]
- ci-rhel-cloud.cfg-remove-ssh_genkeytypes-in-settings.py.patch
(Remove ssh_genkeytypes in settings.py and set in cloud.cfg" to fix settings.py)
- ci-net-nm-check-for-presence-of-ifcfg-files-when-nm-con.patch
- ci-tests-unittests-add-a-new-unit-test-for-network-mana.patch
(NetworkManagerActivator brings up interface failed when using sysconfig renderer)

[23.1.1-10.0.2]
- Update IPv6 IMDS endpoint to ULA and drop NIC identifier [Orabug: 35965980]



ELSA-2024-0248 Important: Oracle Linux 8 java-21-openjdk security update


Oracle Linux Security Advisory ELSA-2024-0248

http://linux.oracle.com/errata/ELSA-2024-0248.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
java-21-openjdk-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-demo-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-devel-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-headless-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-javadoc-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-javadoc-zip-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-jmods-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-src-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-static-libs-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-fastdebug-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-slowdebug-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-src-fastdebug-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-src-slowdebug-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.0.1.el8.x86_64.rpm
java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.0.1.el8.x86_64.rpm

aarch64:
java-21-openjdk-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-demo-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-devel-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-headless-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-javadoc-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-javadoc-zip-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-jmods-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-src-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-static-libs-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-fastdebug-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-slowdebug-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-src-fastdebug-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-src-slowdebug-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.0.1.el8.aarch64.rpm
java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.0.1.el8.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//java-21-openjdk-21.0.2.0.13-1.0.1.el8.src.rpm

Related CVEs:

CVE-2024-20918
CVE-2024-20919
CVE-2024-20921
CVE-2024-20945
CVE-2024-20952

Description of changes:

[1:21.0.2.0.13-1.0.1]
- Add Oracle vendor bug URL

[1:21.0.2.0.13-1]
- Rebase to 21.0.2.0.13



ELBA-2024-0136 Oracle Linux 8 llvm-toolset:ol8 bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-0136

http://linux.oracle.com/errata/ELBA-2024-0136.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
clang-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.i686.rpm
clang-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
clang-analyzer-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.noarch.rpm
clang-devel-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.i686.rpm
clang-devel-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
clang-libs-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.i686.rpm
clang-libs-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
clang-resource-filesystem-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.i686.rpm
clang-resource-filesystem-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
clang-tools-extra-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.i686.rpm
clang-tools-extra-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
compiler-rt-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.i686.rpm
compiler-rt-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
git-clang-format-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.i686.rpm
git-clang-format-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
libomp-16.0.6-3.module+el8.9.0+90129+d3ee8717.i686.rpm
libomp-16.0.6-3.module+el8.9.0+90129+d3ee8717.x86_64.rpm
libomp-devel-16.0.6-3.module+el8.9.0+90129+d3ee8717.i686.rpm
libomp-devel-16.0.6-3.module+el8.9.0+90129+d3ee8717.x86_64.rpm
libomp-test-16.0.6-3.module+el8.9.0+90129+d3ee8717.x86_64.rpm
lld-16.0.6-1.module+el8.9.0+90129+d3ee8717.i686.rpm
lld-16.0.6-1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
lldb-16.0.6-1.module+el8.9.0+90129+d3ee8717.i686.rpm
lldb-16.0.6-1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
lldb-devel-16.0.6-1.module+el8.9.0+90129+d3ee8717.i686.rpm
lldb-devel-16.0.6-1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
lld-devel-16.0.6-1.module+el8.9.0+90129+d3ee8717.i686.rpm
lld-devel-16.0.6-1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
lld-libs-16.0.6-1.module+el8.9.0+90129+d3ee8717.i686.rpm
lld-libs-16.0.6-1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
llvm-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.i686.rpm
llvm-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
llvm-devel-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.i686.rpm
llvm-devel-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
llvm-doc-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.noarch.rpm
llvm-googletest-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.i686.rpm
llvm-googletest-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
llvm-libs-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.i686.rpm
llvm-libs-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
llvm-static-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.i686.rpm
llvm-static-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
llvm-test-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.i686.rpm
llvm-test-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
llvm-toolset-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.i686.rpm
llvm-toolset-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
python3-clang-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.i686.rpm
python3-clang-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.x86_64.rpm
python3-lit-16.0.6-1.module+el8.9.0+90129+d3ee8717.noarch.rpm
python3-lldb-16.0.6-1.module+el8.9.0+90129+d3ee8717.i686.rpm
python3-lldb-16.0.6-1.module+el8.9.0+90129+d3ee8717.x86_64.rpm

aarch64:
clang-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
clang-analyzer-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.noarch.rpm
clang-devel-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
clang-libs-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
clang-resource-filesystem-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
clang-tools-extra-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
compiler-rt-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
git-clang-format-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
libomp-16.0.6-3.module+el8.9.0+90129+d3ee8717.aarch64.rpm
libomp-devel-16.0.6-3.module+el8.9.0+90129+d3ee8717.aarch64.rpm
libomp-test-16.0.6-3.module+el8.9.0+90129+d3ee8717.aarch64.rpm
lld-16.0.6-1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
lldb-16.0.6-1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
lldb-devel-16.0.6-1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
lld-devel-16.0.6-1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
lld-libs-16.0.6-1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
llvm-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
llvm-devel-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
llvm-doc-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.noarch.rpm
llvm-googletest-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
llvm-libs-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
llvm-static-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
llvm-test-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
llvm-toolset-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
python3-clang-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.aarch64.rpm
python3-lit-16.0.6-1.module+el8.9.0+90129+d3ee8717.noarch.rpm
python3-lldb-16.0.6-1.module+el8.9.0+90129+d3ee8717.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//clang-16.0.6-2.0.1.module+el8.9.0+90129+d3ee8717.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//compiler-rt-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//libomp-16.0.6-3.module+el8.9.0+90129+d3ee8717.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//lld-16.0.6-1.module+el8.9.0+90129+d3ee8717.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//lldb-16.0.6-1.module+el8.9.0+90129+d3ee8717.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//llvm-16.0.6-3.0.1.module+el8.9.0+90129+d3ee8717.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-lit-16.0.6-1.module+el8.9.0+90129+d3ee8717.src.rpm

Description of changes:

clang
[16.0.6-2.0.1]
- Recognize Oracle Linux distros [OraBug: 29422714]

compiler-rt
[16.0.6-3.0.1]
- Fix FLOAT16 feature detection
- Build with clang

libomp
lld
lldb
llvm
[16.0.6-3.0.1]
- Utilize all available cores during build

python-lit



ELBA-2024-12089 Oracle Linux 8 osinfo-db bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12089

http://linux.oracle.com/errata/ELBA-2024-12089.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
osinfo-db-20230518-1.0.3.el8.noarch.rpm

aarch64:
osinfo-db-20230518-1.0.3.el8.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//osinfo-db-20230518-1.0.3.el8.src.rpm

Description of changes:

[20230518-1.0.3]
- add treeinfo and more data for os/oracle data [Orabug: 35661098]
- spec change to use patch instead of tar
- add ol9-unknown to autodetect future ol9 versions



ELSA-2024-0267 Important: Oracle Linux 9 java-17-openjdk security and bug fix update


Oracle Linux Security Advisory ELSA-2024-0267

http://linux.oracle.com/errata/ELSA-2024-0267.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
java-17-openjdk-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-demo-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-devel-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-headless-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-javadoc-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-javadoc-zip-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-jmods-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-src-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-static-libs-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-demo-fastdebug-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-fastdebug-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-slowdebug-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-2.0.1.el9.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-2.0.1.el9.x86_64.rpm

aarch64:
java-17-openjdk-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-demo-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-devel-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-headless-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-javadoc-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-jmods-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-src-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-static-libs-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-demo-fastdebug-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-devel-fastdebug-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-fastdebug-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-headless-fastdebug-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-jmods-fastdebug-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-slowdebug-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-src-fastdebug-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-src-slowdebug-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-2.0.1.el9.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-2.0.1.el9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//java-17-openjdk-17.0.10.0.7-2.0.1.el9.src.rpm

Related CVEs:

CVE-2024-20918
CVE-2024-20919
CVE-2024-20921
CVE-2024-20932
CVE-2024-20945
CVE-2024-20952

Description of changes:

[1:17.0.10.0.7-2.0.1]
- Update fips-17u-51e1d00be4e.patch and rh1750419-redhat_alt_java.patch for build
- Rebase to 17.0.10.0.7



ELSA-2024-12079 Important: Oracle Linux 9 python-cryptography security update


Oracle Linux Security Advisory ELSA-2024-12079

http://linux.oracle.com/errata/ELSA-2024-12079.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
python3-cryptography-36.0.1-4.0.1.el9.x86_64.rpm

aarch64:
python3-cryptography-36.0.1-4.0.1.el9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//python-cryptography-36.0.1-4.0.1.el9.src.rpm

Related CVEs:

CVE-2023-49083

Description of changes:

[36.0.1-4.0.1]
- Fix CVE-2023-49083: NULL-dereference when loading PKCS7 certificates [Orabug: 36119159]

[36.0.1-4]
- Fix FTBFS caused by rsa_pkcs1_implicit_rejection OpenSSL feature, resolves rhbz#2203840

[36.0.1-3]
- Fix CVE-2023-23931: Don't allow update_into to mutate immutable objects, resolves rhbz#2172399
- Fix FTBFS due to failing test_load_invalid_ec_key_from_pem and test_decrypt_invalid_decrypt



ELSA-2024-0249 Important: Oracle Linux 9 java-21-openjdk security update


Oracle Linux Security Advisory ELSA-2024-0249

http://linux.oracle.com/errata/ELSA-2024-0249.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
java-21-openjdk-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-demo-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-devel-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-headless-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-javadoc-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-javadoc-zip-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-jmods-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-src-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-static-libs-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-fastdebug-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-slowdebug-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-src-fastdebug-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-src-slowdebug-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.0.1.el9.x86_64.rpm
java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.0.1.el9.x86_64.rpm

aarch64:
java-21-openjdk-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-demo-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-devel-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-headless-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-javadoc-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-javadoc-zip-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-jmods-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-src-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-static-libs-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-fastdebug-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-slowdebug-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-src-fastdebug-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-src-slowdebug-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.0.1.el9.aarch64.rpm
java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.0.1.el9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//java-21-openjdk-21.0.2.0.13-1.0.1.el9.src.rpm

Related CVEs:

CVE-2024-20918
CVE-2024-20919
CVE-2024-20921
CVE-2024-20945
CVE-2024-20952

Description of changes:

[1:21.0.2.0.13-1.0.1]
- Add Oracle vendor bug URL

[1:21.0.2.0.13-1]
- Rebase to 21.0.2.0.13



ELBA-2024-12089 Oracle Linux 9 osinfo-db bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12089

http://linux.oracle.com/errata/ELBA-2024-12089.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
osinfo-db-20230518-1.0.3.el9.noarch.rpm

aarch64:
osinfo-db-20230518-1.0.3.el9.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//osinfo-db-20230518-1.0.3.el9.src.rpm

Description of changes:

[20230518-1.0.3]
- add treeinfo and more data for os/oracle data [Orabug: 35736889]
- spec change to use patch instead of tar
- add ol9-unknown to autodetect future ol9 versions



ELBA-2024-12087 Oracle Linux 9 oracle-olcne-release-el9 bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12087

http://linux.oracle.com/errata/ELBA-2024-12087.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
oracle-olcne-release-el9-1.0-2.el9.x86_64.rpm

aarch64:
oracle-olcne-release-el9-1.0-2.el9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//oracle-olcne-release-el9-1.0-2.el9.src.rpm

Description of changes:

[1.0-2.el9]
- Added olcne version 1.8 repository for x86_64 and aarch64 on ol8 and ol9



ELBA-2024-12080 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12080

http://linux.oracle.com/errata/ELBA-2024-12080.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-4.14.35-2047.528.2.3.el7uek.x86_64.rpm
kernel-uek-debug-4.14.35-2047.528.2.3.el7uek.x86_64.rpm
kernel-uek-debug-devel-4.14.35-2047.528.2.3.el7uek.x86_64.rpm
kernel-uek-devel-4.14.35-2047.528.2.3.el7uek.x86_64.rpm
kernel-uek-tools-4.14.35-2047.528.2.3.el7uek.x86_64.rpm
kernel-uek-doc-4.14.35-2047.528.2.3.el7uek.noarch.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-uek-4.14.35-2047.528.2.3.el7uek.src.rpm

Description of changes:

[4.14.35-2047.528.2.3]
- bnxt_en: fix NULL dereference in bnxt_flash_package_from_file() (Samasth Norway Ananda) [Orabug: 36201748]



ELBA-2024-12081 Oracle Linux 8 gcc bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12081

http://linux.oracle.com/errata/ELBA-2024-12081.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
cpp-8.5.0-20.0.2.el8.x86_64.rpm
gcc-8.5.0-20.0.2.el8.x86_64.rpm
gcc-c++-8.5.0-20.0.2.el8.x86_64.rpm
gcc-gdb-plugin-8.5.0-20.0.2.el8.i686.rpm
gcc-gdb-plugin-8.5.0-20.0.2.el8.x86_64.rpm
gcc-gfortran-8.5.0-20.0.2.el8.x86_64.rpm
gcc-offload-nvptx-8.5.0-20.0.2.el8.x86_64.rpm
libitm-devel-8.5.0-20.0.2.el8.i686.rpm
libitm-devel-8.5.0-20.0.2.el8.x86_64.rpm
libquadmath-devel-8.5.0-20.0.2.el8.i686.rpm
libquadmath-devel-8.5.0-20.0.2.el8.x86_64.rpm
libstdc++-devel-8.5.0-20.0.2.el8.i686.rpm
libstdc++-devel-8.5.0-20.0.2.el8.x86_64.rpm
libstdc++-docs-8.5.0-20.0.2.el8.x86_64.rpm
libasan-8.5.0-20.0.2.el8.i686.rpm
libasan-8.5.0-20.0.2.el8.x86_64.rpm
libatomic-8.5.0-20.0.2.el8.i686.rpm
libatomic-8.5.0-20.0.2.el8.x86_64.rpm
libatomic-static-8.5.0-20.0.2.el8.i686.rpm
libatomic-static-8.5.0-20.0.2.el8.x86_64.rpm
libgcc-8.5.0-20.0.2.el8.i686.rpm
libgcc-8.5.0-20.0.2.el8.x86_64.rpm
libgfortran-8.5.0-20.0.2.el8.i686.rpm
libgfortran-8.5.0-20.0.2.el8.x86_64.rpm
libgomp-8.5.0-20.0.2.el8.i686.rpm
libgomp-8.5.0-20.0.2.el8.x86_64.rpm
libgomp-offload-nvptx-8.5.0-20.0.2.el8.x86_64.rpm
libitm-8.5.0-20.0.2.el8.i686.rpm
libitm-8.5.0-20.0.2.el8.x86_64.rpm
libquadmath-8.5.0-20.0.2.el8.i686.rpm
libquadmath-8.5.0-20.0.2.el8.x86_64.rpm
libstdc++-8.5.0-20.0.2.el8.i686.rpm
libstdc++-8.5.0-20.0.2.el8.x86_64.rpm
libtsan-8.5.0-20.0.2.el8.x86_64.rpm
libubsan-8.5.0-20.0.2.el8.i686.rpm
libubsan-8.5.0-20.0.2.el8.x86_64.rpm
gcc-plugin-devel-8.5.0-20.0.2.el8.i686.rpm
gcc-plugin-devel-8.5.0-20.0.2.el8.x86_64.rpm
libstdc++-static-8.5.0-20.0.2.el8.i686.rpm
libstdc++-static-8.5.0-20.0.2.el8.x86_64.rpm
liblsan-8.5.0-20.0.2.el8.x86_64.rpm
gcc-plugin-annobin-8.5.0-20.0.2.el8.x86_64.rpm

aarch64:
cpp-8.5.0-20.0.2.el8.aarch64.rpm
gcc-8.5.0-20.0.2.el8.aarch64.rpm
gcc-c++-8.5.0-20.0.2.el8.aarch64.rpm
gcc-gdb-plugin-8.5.0-20.0.2.el8.aarch64.rpm
gcc-gfortran-8.5.0-20.0.2.el8.aarch64.rpm
libitm-devel-8.5.0-20.0.2.el8.aarch64.rpm
libstdc++-devel-8.5.0-20.0.2.el8.aarch64.rpm
libstdc++-docs-8.5.0-20.0.2.el8.aarch64.rpm
libasan-8.5.0-20.0.2.el8.aarch64.rpm
libatomic-8.5.0-20.0.2.el8.aarch64.rpm
libatomic-static-8.5.0-20.0.2.el8.aarch64.rpm
libgcc-8.5.0-20.0.2.el8.aarch64.rpm
libgfortran-8.5.0-20.0.2.el8.aarch64.rpm
libgomp-8.5.0-20.0.2.el8.aarch64.rpm
libitm-8.5.0-20.0.2.el8.aarch64.rpm
libstdc++-8.5.0-20.0.2.el8.aarch64.rpm
libtsan-8.5.0-20.0.2.el8.aarch64.rpm
libubsan-8.5.0-20.0.2.el8.aarch64.rpm
gcc-plugin-devel-8.5.0-20.0.2.el8.aarch64.rpm
libstdc++-static-8.5.0-20.0.2.el8.aarch64.rpm
liblsan-8.5.0-20.0.2.el8.aarch64.rpm
gcc-plugin-annobin-8.5.0-20.0.2.el8.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//gcc-8.5.0-20.0.2.el8.src.rpm

Description of changes:

[8.5.0-20.0.2]
- Restore support for -mpreserve-args in aarch64 targets, adapted to
new AArch64 stack frame layout.
- Reviewed-by: Cupertino Miranda [cupertino.miranda@oracle.com]



ELSA-2024-0267 Important: Oracle Linux 8 java-17-openjdk security and bug fix update


Oracle Linux Security Advisory ELSA-2024-0267

http://linux.oracle.com/errata/ELSA-2024-0267.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
java-17-openjdk-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-demo-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-devel-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-headless-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-javadoc-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-javadoc-zip-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-jmods-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-src-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-static-libs-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-demo-fastdebug-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-fastdebug-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-slowdebug-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-2.0.1.el8.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-2.0.1.el8.x86_64.rpm

aarch64:
java-17-openjdk-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-demo-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-devel-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-headless-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-javadoc-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-jmods-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-src-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-static-libs-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-demo-fastdebug-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-devel-fastdebug-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-fastdebug-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-headless-fastdebug-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-jmods-fastdebug-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-slowdebug-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-src-fastdebug-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-src-slowdebug-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-2.0.1.el8.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-2.0.1.el8.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//java-17-openjdk-17.0.10.0.7-2.0.1.el8.src.rpm

Related CVEs:

CVE-2024-20918
CVE-2024-20919
CVE-2024-20921
CVE-2024-20932
CVE-2024-20945
CVE-2024-20952

Description of changes:

[1:17.0.10.0.7-2.0.1]
- Rebase to 17.0.10.0.7



ELBA-2024-12090 Oracle Linux 8 cloud-init bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12090

http://linux.oracle.com/errata/ELBA-2024-12090.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
cloud-init-23.1.1-10.0.2.el8.noarch.rpm

aarch64:
cloud-init-23.1.1-10.0.2.el8.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//cloud-init-23.1.1-10.0.2.el8.src.rpm

Description of changes:

[23.1.1-10.0.2]
- Update IPv6 IMDS endpoint to ULA and drop NIC identifier [Orabug: 35965980]



ELSA-2024-12079 Important: Oracle Linux 8 python-cryptography security update


Oracle Linux Security Advisory ELSA-2024-12079

http://linux.oracle.com/errata/ELSA-2024-12079.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
python3-cryptography-3.2.1-6.0.1.el8.x86_64.rpm

aarch64:
python3-cryptography-3.2.1-6.0.1.el8.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//python-cryptography-3.2.1-6.0.1.el8.src.rpm

Related CVEs:

CVE-2023-49083

Description of changes:

[3.2.1-6.0.1]
- Fix CVE-2023-49083: NULL-dereference when loading PKCS7 certificates [Orabug: 36143834]



ELBA-2024-12088 Oracle Linux 8 oracle-olcne-release-el8 bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12088

http://linux.oracle.com/errata/ELBA-2024-12088.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
oracle-olcne-release-el8-1.0-9.el8.x86_64.rpm

aarch64:
oracle-olcne-release-el8-1.0-9.el8.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//oracle-olcne-release-el8-1.0-9.el8.src.rpm

Description of changes:

[1.0-9.el8]
- Added olcne version 1.8 repository for x86_64 and aarch64 on ol8 and ol9



ELBA-2024-12080 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update (aarch64)


Oracle Linux Bug Fix Advisory ELBA-2024-12080

http://linux.oracle.com/errata/ELBA-2024-12080.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
kernel-uek-4.14.35-2047.528.2.3.el7uek.aarch64.rpm
kernel-uek-debug-4.14.35-2047.528.2.3.el7uek.aarch64.rpm
kernel-uek-debug-devel-4.14.35-2047.528.2.3.el7uek.aarch64.rpm
kernel-uek-devel-4.14.35-2047.528.2.3.el7uek.aarch64.rpm
kernel-uek-tools-4.14.35-2047.528.2.3.el7uek.aarch64.rpm
kernel-uek-tools-libs-4.14.35-2047.528.2.3.el7uek.aarch64.rpm
kernel-uek-tools-libs-devel-4.14.35-2047.528.2.3.el7uek.aarch64.rpm
perf-4.14.35-2047.528.2.3.el7uek.aarch64.rpm
python-perf-4.14.35-2047.528.2.3.el7uek.aarch64.rpm
kernel-uek-headers-4.14.35-2047.528.2.3.el7uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-uek-4.14.35-2047.528.2.3.el7uek.src.rpm

Description of changes:

[4.14.35-2047.528.2.3]
- bnxt_en: fix NULL dereference in bnxt_flash_package_from_file() (Samasth Norway Ananda) [Orabug: 36201748]



ELSA-2024-0279 Important: Oracle Linux 7 gstreamer-plugins-bad-free security update (aarch64)


Oracle Linux Security Advisory ELSA-2024-0279

http://linux.oracle.com/errata/ELSA-2024-0279.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
gstreamer-plugins-bad-free-0.10.23-24.el7_9.aarch64.rpm
gstreamer-plugins-bad-free-devel-0.10.23-24.el7_9.aarch64.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.23-24.el7_9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//gstreamer-plugins-bad-free-0.10.23-24.el7_9.src.rpm

Related CVEs:

CVE-2023-44446

Description of changes:

[0.10.23-24]
- Patch CVE-2023-44446: MXF demuxer use-after-free
- Disable gtk-doc to fix the build
- Resolves: RHEL-16792



ELSA-2024-0320 Important: Oracle Linux 7 xorg-x11-server security update (aarch64)


Oracle Linux Security Advisory ELSA-2024-0320

http://linux.oracle.com/errata/ELSA-2024-0320.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
xorg-x11-server-common-1.20.4-27.el7_9.aarch64.rpm
xorg-x11-server-Xephyr-1.20.4-27.el7_9.aarch64.rpm
xorg-x11-server-Xorg-1.20.4-27.el7_9.aarch64.rpm
xorg-x11-server-devel-1.20.4-27.el7_9.aarch64.rpm
xorg-x11-server-source-1.20.4-27.el7_9.noarch.rpm
xorg-x11-server-Xdmx-1.20.4-27.el7_9.aarch64.rpm
xorg-x11-server-Xnest-1.20.4-27.el7_9.aarch64.rpm
xorg-x11-server-Xvfb-1.20.4-27.el7_9.aarch64.rpm
xorg-x11-server-Xwayland-1.20.4-27.el7_9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//xorg-x11-server-1.20.4-27.el7_9.src.rpm

Related CVEs:

CVE-2023-6816
CVE-2024-0229
CVE-2024-0408
CVE-2024-0409
CVE-2024-21885
CVE-2024-21886

Description of changes:

[1.20.4-27]
- Fix use after free related to CVE-2024-21886

[1.20.4-26]
- CVE fix for: CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886,
CVE-2024-0408 and CVE-2024-0409
Resolves: https://issues.redhat.com/browse/RHEL-21205
Resolves: https://issues.redhat.com/browse/RHEL-20578
Resolves: https://issues.redhat.com/browse/RHEL-20426
Resolves: https://issues.redhat.com/browse/RHEL-20437
Resolves: https://issues.redhat.com/browse/RHEL-21192
Resolves: https://issues.redhat.com/browse/RHEL-21201



ELSA-2024-0279 Important: Oracle Linux 7 gstreamer-plugins-bad-free security update


Oracle Linux Security Advisory ELSA-2024-0279

http://linux.oracle.com/errata/ELSA-2024-0279.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
gstreamer-plugins-bad-free-0.10.23-24.el7_9.i686.rpm
gstreamer-plugins-bad-free-0.10.23-24.el7_9.x86_64.rpm
gstreamer-plugins-bad-free-devel-0.10.23-24.el7_9.i686.rpm
gstreamer-plugins-bad-free-devel-0.10.23-24.el7_9.x86_64.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.23-24.el7_9.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//gstreamer-plugins-bad-free-0.10.23-24.el7_9.src.rpm

Related CVEs:

CVE-2023-44446

Description of changes:

[0.10.23-24]
- Patch CVE-2023-44446: MXF demuxer use-after-free
- Disable gtk-doc to fix the build
- Resolves: RHEL-16792



ELSA-2024-0320 Important: Oracle Linux 7 xorg-x11-server security update


Oracle Linux Security Advisory ELSA-2024-0320

http://linux.oracle.com/errata/ELSA-2024-0320.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
xorg-x11-server-Xdmx-1.20.4-27.el7_9.x86_64.rpm
xorg-x11-server-Xephyr-1.20.4-27.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-27.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-27.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-27.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-27.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-27.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-27.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-27.el7_9.x86_64.rpm
xorg-x11-server-source-1.20.4-27.el7_9.noarch.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//xorg-x11-server-1.20.4-27.el7_9.src.rpm

Related CVEs:

CVE-2023-6816
CVE-2024-0229
CVE-2024-0408
CVE-2024-0409
CVE-2024-21885
CVE-2024-21886

Description of changes:

[1.20.4-27]
- Fix use after free related to CVE-2024-21886

[1.20.4-26]
- CVE fix for: CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886,
CVE-2024-0408 and CVE-2024-0409
Resolves: https://issues.redhat.com/browse/RHEL-21205
Resolves: https://issues.redhat.com/browse/RHEL-20578
Resolves: https://issues.redhat.com/browse/RHEL-20426
Resolves: https://issues.redhat.com/browse/RHEL-20437
Resolves: https://issues.redhat.com/browse/RHEL-21192
Resolves: https://issues.redhat.com/browse/RHEL-21201