Oracle Linux 6174 Published by

The following updates are available for Oracle Linux:

ELBA-2023-7755 Oracle Linux 9 frr bug fix and enhancement update
ELBA-2023-7750 Oracle Linux 9 xfsdump bug fix and enhancement update
ELBA-2023-7746 Oracle Linux 9 cockpit bug fix and enhancement update
ELSA-2023-7879 Moderate: Oracle Linux 9 opensc security update
ELSA-2023-7753 Moderate: Oracle Linux 9 fence-agents security update
ELBA-2023-7882 Oracle Linux 9 nmstate bug fix update
ELBA-2023-7761 Oracle Linux 9 netavark bug fix and enhancement update
ELBA-2023-7748 Oracle Linux 9 firewalld bug fix update
ELBA-2023-13055 Oracle Linux 9 gcc-toolset-13-binutils bug fix update
ELSA-2023-7876 Moderate: Oracle Linux 8 opensc security update
ELSA-2023-7877 Low: Oracle Linux 8 openssl security update
ELSA-2023-7841 Important: Oracle Linux 8 gstreamer1-plugins-bad-free security update
ELBA-2023-7838 Oracle Linux 8 python36:3.6 bug fix update
ELSA-2023-7714 Important: Oracle Linux 8 postgresql:12 security update
ELSA-2023-7790 Important: Oracle Linux 8 postgresql:10 security update
ELBA-2023-13045 Oracle Linux 8 gdb bug fix update
ELBA-2023-13056 Oracle Linux 8 gcc-toolset-13-binutils bug fix update



ELBA-2023-7755 Oracle Linux 9 frr bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2023-7755

http://linux.oracle.com/errata/ELBA-2023-7755.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
frr-8.3.1-11.el9_3.1.x86_64.rpm
frr-selinux-8.3.1-11.el9_3.1.noarch.rpm

aarch64:
frr-8.3.1-11.el9_3.1.aarch64.rpm
frr-selinux-8.3.1-11.el9_3.1.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//frr-8.3.1-11.el9_3.1.src.rpm

Description of changes:

[8.3.1-11.1]
- Resolves: #2231001 - Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router



ELBA-2023-7750 Oracle Linux 9 xfsdump bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2023-7750

http://linux.oracle.com/errata/ELBA-2023-7750.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
xfsdump-3.1.12-4.el9_3.x86_64.rpm

aarch64:
xfsdump-3.1.12-4.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//xfsdump-3.1.12-4.el9_3.src.rpm

Description of changes:

[3.1.12-4]
- xfsdump/xfsrestore: suggest recovery for false roots may be possible using -x
- Related: RHEL-8000



ELBA-2023-7746 Oracle Linux 9 cockpit bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2023-7746

http://linux.oracle.com/errata/ELBA-2023-7746.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
cockpit-300.3-1.0.1.el9_3.x86_64.rpm
cockpit-bridge-300.3-1.0.1.el9_3.x86_64.rpm
cockpit-doc-300.3-1.0.1.el9_3.noarch.rpm
cockpit-packagekit-300.3-1.0.1.el9_3.noarch.rpm
cockpit-pcp-300.3-1.0.1.el9_3.x86_64.rpm
cockpit-storaged-300.3-1.0.1.el9_3.noarch.rpm
cockpit-system-300.3-1.0.1.el9_3.noarch.rpm
cockpit-ws-300.3-1.0.1.el9_3.x86_64.rpm

aarch64:
cockpit-300.3-1.0.1.el9_3.aarch64.rpm
cockpit-bridge-300.3-1.0.1.el9_3.aarch64.rpm
cockpit-doc-300.3-1.0.1.el9_3.noarch.rpm
cockpit-packagekit-300.3-1.0.1.el9_3.noarch.rpm
cockpit-pcp-300.3-1.0.1.el9_3.aarch64.rpm
cockpit-storaged-300.3-1.0.1.el9_3.noarch.rpm
cockpit-system-300.3-1.0.1.el9_3.noarch.rpm
cockpit-ws-300.3-1.0.1.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//cockpit-300.3-1.0.1.el9_3.src.rpm

Description of changes:

[300.3-1.0.1]
- Update to 300.3
- Resolves: RHEL-3537 - cockpit.peer: don't explode on authorize messages
- Resolves: RHEL-5341 - Fix large file uploads through cockpit.spawn()
- Resolves: RHEL-5765 - cockpit.superuser: prevent 'any' from being set



ELSA-2023-7879 Moderate: Oracle Linux 9 opensc security update


Oracle Linux Security Advisory ELSA-2023-7879

http://linux.oracle.com/errata/ELSA-2023-7879.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
opensc-0.23.0-3.el9_3.i686.rpm
opensc-0.23.0-3.el9_3.x86_64.rpm

aarch64:
opensc-0.23.0-3.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//opensc-0.23.0-3.el9_3.src.rpm

Related CVEs:

CVE-2023-4535
CVE-2023-40660
CVE-2023-40661

Description of changes:

[0.23.0-3]
- Fix file caching with different offsets (RHEL-4079)
- Fix CVE-2023-40660: Potential PIN bypass
- Fix CVE-2023-40661: Dynamic analyzers reports in pkcs15init
- Fix CVE-2023-4535: Out-of-bounds read in MyEID driver handling encryption using symmetric keys
- Fix CVE-2023-5992: Side-channel leaks while stripping encryption PKCS#1.5 padding



ELSA-2023-7753 Moderate: Oracle Linux 9 fence-agents security update


Oracle Linux Security Advisory ELSA-2023-7753

http://linux.oracle.com/errata/ELSA-2023-7753.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
fence-agents-common-4.10.0-55.el9_3.2.noarch.rpm
fence-agents-compute-4.10.0-55.el9_3.2.x86_64.rpm
fence-agents-ibm-powervs-4.10.0-55.el9_3.2.noarch.rpm
fence-agents-ibm-vpc-4.10.0-55.el9_3.2.noarch.rpm
fence-agents-kubevirt-4.10.0-55.el9_3.2.x86_64.rpm
fence-agents-virsh-4.10.0-55.el9_3.2.noarch.rpm
fence-virt-4.10.0-55.el9_3.2.x86_64.rpm
fence-virtd-4.10.0-55.el9_3.2.x86_64.rpm
fence-virtd-cpg-4.10.0-55.el9_3.2.x86_64.rpm
fence-virtd-libvirt-4.10.0-55.el9_3.2.x86_64.rpm
fence-virtd-multicast-4.10.0-55.el9_3.2.x86_64.rpm
fence-virtd-serial-4.10.0-55.el9_3.2.x86_64.rpm
fence-virtd-tcp-4.10.0-55.el9_3.2.x86_64.rpm

aarch64:
fence-agents-common-4.10.0-55.el9_3.2.noarch.rpm
fence-agents-ibm-powervs-4.10.0-55.el9_3.2.noarch.rpm
fence-agents-ibm-vpc-4.10.0-55.el9_3.2.noarch.rpm
fence-agents-kubevirt-4.10.0-55.el9_3.2.aarch64.rpm
fence-agents-virsh-4.10.0-55.el9_3.2.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//fence-agents-4.10.0-55.el9_3.2.src.rpm

Related CVEs:

CVE-2023-37920
CVE-2023-43804

Description of changes:

[4.10.0-55.2]
- python-certifi: Removal of e-Tugra root certificate (CVE-2023-37920)
- python-urllib3: Cookie request header isn't stripped during cross-origin redirects (CVE-2023-43804)



ELBA-2023-7882 Oracle Linux 9 nmstate bug fix update


Oracle Linux Bug Fix Advisory ELBA-2023-7882

http://linux.oracle.com/errata/ELBA-2023-7882.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
nmstate-2.2.21-2.el9_3.x86_64.rpm
nmstate-libs-2.2.21-2.el9_3.i686.rpm
nmstate-libs-2.2.21-2.el9_3.x86_64.rpm
python3-libnmstate-2.2.21-2.el9_3.x86_64.rpm
nmstate-devel-2.2.21-2.el9_3.i686.rpm
nmstate-devel-2.2.21-2.el9_3.x86_64.rpm
nmstate-static-2.2.21-2.el9_3.i686.rpm
nmstate-static-2.2.21-2.el9_3.x86_64.rpm

aarch64:
nmstate-2.2.21-2.el9_3.aarch64.rpm
nmstate-libs-2.2.21-2.el9_3.aarch64.rpm
python3-libnmstate-2.2.21-2.el9_3.aarch64.rpm
nmstate-devel-2.2.21-2.el9_3.aarch64.rpm
nmstate-static-2.2.21-2.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//nmstate-2.2.21-2.el9_3.src.rpm

Description of changes:

[2.2.21-2]
- Fix ipsec-interface option. RHEL-17403

[2.2.21-1]
- Upgrade to 2.2.21.

[2.2.20-1]
- Upgrade to 2.2.20.



ELBA-2023-7761 Oracle Linux 9 netavark bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2023-7761

http://linux.oracle.com/errata/ELBA-2023-7761.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
netavark-1.7.0-2.el9_3.x86_64.rpm

aarch64:
netavark-1.7.0-2.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//netavark-1.7.0-2.el9_3.src.rpm

Description of changes:

[2:1.7.0-2]
- update to https://github.com/containers/netavark/tree/v1.7.0-rhel



ELBA-2023-7748 Oracle Linux 9 firewalld bug fix update


Oracle Linux Bug Fix Advisory ELBA-2023-7748

http://linux.oracle.com/errata/ELBA-2023-7748.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
firewall-applet-1.2.5-2.0.1.el9_3.noarch.rpm
firewall-config-1.2.5-2.0.1.el9_3.noarch.rpm
firewalld-1.2.5-2.0.1.el9_3.noarch.rpm
firewalld-filesystem-1.2.5-2.0.1.el9_3.noarch.rpm
python3-firewall-1.2.5-2.0.1.el9_3.noarch.rpm

aarch64:
firewall-applet-1.2.5-2.0.1.el9_3.noarch.rpm
firewall-config-1.2.5-2.0.1.el9_3.noarch.rpm
firewalld-1.2.5-2.0.1.el9_3.noarch.rpm
firewalld-filesystem-1.2.5-2.0.1.el9_3.noarch.rpm
python3-firewall-1.2.5-2.0.1.el9_3.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//firewalld-1.2.5-2.0.1.el9_3.src.rpm

Description of changes:

[1.2.5-2.0.1]
- Red Hat Satellite and Red Hat high availaibility reference found in cockpit UI
[Orabug: 30257573]
- discard empty RH-Satellite-6.xml [Orabug: 30328734]
- Remove capsule file as well, since it references removed config [Orabug: 33513329]

[1.2.5-2]
- package rebase to v1.2.5
- feat(direct): avoid iptables flush if using nftables backend



ELBA-2023-13055 Oracle Linux 9 gcc-toolset-13-binutils bug fix update


Oracle Linux Bug Fix Advisory ELBA-2023-13055

http://linux.oracle.com/errata/ELBA-2023-13055.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
gcc-toolset-13-binutils-2.40-13.0.1.el9.x86_64.rpm
gcc-toolset-13-binutils-devel-2.40-13.0.1.el9.i686.rpm
gcc-toolset-13-binutils-devel-2.40-13.0.1.el9.x86_64.rpm
gcc-toolset-13-binutils-gold-2.40-13.0.1.el9.x86_64.rpm

aarch64:
gcc-toolset-13-binutils-2.40-13.0.1.el9.aarch64.rpm
gcc-toolset-13-binutils-devel-2.40-13.0.1.el9.aarch64.rpm
gcc-toolset-13-binutils-gold-2.40-13.0.1.el9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//gcc-toolset-13-binutils-2.40-13.0.1.el9.src.rpm

Description of changes:

[2.40-13.0.1]
- libctf, link: fix CU-mapped links with CTF_LINK_EMPTY_CU_MAPPINGS.
Backport of upstream commit 869a750c0ec0abcab84e38a43a1ed73321ef4371.
[Orabug: 36113992]
- Reviewed-by: David Faust [david.faust@oracle.com]



ELSA-2023-7876 Moderate: Oracle Linux 8 opensc security update


Oracle Linux Security Advisory ELSA-2023-7876

http://linux.oracle.com/errata/ELSA-2023-7876.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
opensc-0.20.0-7.el8_9.i686.rpm
opensc-0.20.0-7.el8_9.x86_64.rpm

aarch64:
opensc-0.20.0-7.el8_9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//opensc-0.20.0-7.el8_9.src.rpm

Related CVEs:

CVE-2023-40660
CVE-2023-40661

Description of changes:

[0.20.0-7]
- Fix file caching with different offsets (RHEL-4077)
- Fix CVE-2023-40660: Potential PIN bypass
- Fix CVE-2023-40661: Dynamic analyzers reports in pkcs15init
- Fix CVE-2023-5992: Marvin: Side-channel leaks while stripping encryption PKCS#1.5 padding



ELSA-2023-7877 Low: Oracle Linux 8 openssl security update


Oracle Linux Security Advisory ELSA-2023-7877

http://linux.oracle.com/errata/ELSA-2023-7877.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
openssl-1.1.1k-12.el8_9.x86_64.rpm
openssl-devel-1.1.1k-12.el8_9.i686.rpm
openssl-devel-1.1.1k-12.el8_9.x86_64.rpm
openssl-libs-1.1.1k-12.el8_9.i686.rpm
openssl-libs-1.1.1k-12.el8_9.x86_64.rpm
openssl-perl-1.1.1k-12.el8_9.x86_64.rpm

aarch64:
openssl-1.1.1k-12.el8_9.aarch64.rpm
openssl-devel-1.1.1k-12.el8_9.aarch64.rpm
openssl-libs-1.1.1k-12.el8_9.aarch64.rpm
openssl-perl-1.1.1k-12.el8_9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//openssl-1.1.1k-12.el8_9.src.rpm

Related CVEs:

CVE-2023-3446
CVE-2023-3817
CVE-2023-5678

Description of changes:

[1:1.1.1k-12]
- Backport implicit rejection mechanism for RSA PKCS#1 v1.5 to RHEL-8 series
(a proper fix for CVE-2020-25659)
Resolves: RHEL-17696

[1:1.1.1k-11]
- Fix CVE-2023-5678: Generating excessively long X9.42 DH keys or checking
excessively long X9.42 DH keys or parameters may be very slow
Resolves: RHEL-16538

[1:1.1.1k-10]
- Fix CVE-2023-3446: Excessive time spent checking DH keys and parameters
Resolves: RHEL-14245
- Fix CVE-2023-3817: Excessive time spent checking DH q parameter value
Resolves: RHEL-14239



ELSA-2023-7841 Important: Oracle Linux 8 gstreamer1-plugins-bad-free security update


Oracle Linux Security Advisory ELSA-2023-7841

http://linux.oracle.com/errata/ELSA-2023-7841.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
gstreamer1-plugins-bad-free-1.16.1-2.el8_9.i686.rpm
gstreamer1-plugins-bad-free-1.16.1-2.el8_9.x86_64.rpm
gstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.i686.rpm
gstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.x86_64.rpm

aarch64:
gstreamer1-plugins-bad-free-1.16.1-2.el8_9.aarch64.rpm
gstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//gstreamer1-plugins-bad-free-1.16.1-2.el8_9.src.rpm

Related CVEs:

CVE-2023-44446

Description of changes:

[1.16.1-2]
- Resolves MXF demuxer use-after-free vulnerability (CVE-2023-44446)



ELBA-2023-7838 Oracle Linux 8 python36:3.6 bug fix update


Oracle Linux Bug Fix Advisory ELBA-2023-7838

http://linux.oracle.com/errata/ELBA-2023-7838.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
python36-3.6.8-38.module+el8.9.0+90104+968a3e84.x86_64.rpm
python36-debug-3.6.8-38.module+el8.9.0+90104+968a3e84.x86_64.rpm
python36-devel-3.6.8-38.module+el8.9.0+90104+968a3e84.x86_64.rpm
python36-rpm-macros-3.6.8-38.module+el8.9.0+90104+968a3e84.noarch.rpm
python3-bson-3.7.0-1.module+el8.9.0+90104+968a3e84.x86_64.rpm
python3-distro-1.4.0-2.module+el8.9.0+90104+968a3e84.noarch.rpm
python3-docs-3.6.7-2.module+el8.9.0+90104+968a3e84.noarch.rpm
python3-docutils-0.14-12.module+el8.9.0+90104+968a3e84.noarch.rpm
python3-nose-1.3.7-31.module+el8.9.0+90104+968a3e84.noarch.rpm
python3-pygments-2.2.0-22.module+el8.9.0+90104+968a3e84.noarch.rpm
python3-pymongo-3.7.0-1.module+el8.9.0+90104+968a3e84.x86_64.rpm
python3-pymongo-gridfs-3.7.0-1.module+el8.9.0+90104+968a3e84.x86_64.rpm
python3-PyMySQL-0.10.1-2.module+el8.9.0+90104+968a3e84.noarch.rpm
python3-scipy-1.0.0-21.module+el8.9.0+90104+968a3e84.x86_64.rpm
python3-sqlalchemy-1.3.2-2.module+el8.9.0+90104+968a3e84.1.x86_64.rpm
python3-virtualenv-15.1.0-22.module+el8.9.0+90104+968a3e84.noarch.rpm
python3-wheel-0.31.1-3.module+el8.9.0+90104+968a3e84.noarch.rpm
python3-wheel-wheel-0.31.1-3.module+el8.9.0+90104+968a3e84.noarch.rpm
python-nose-docs-1.3.7-31.module+el8.9.0+90104+968a3e84.noarch.rpm
python-pymongo-doc-3.7.0-1.module+el8.9.0+90104+968a3e84.noarch.rpm
python-sqlalchemy-doc-1.3.2-2.module+el8.9.0+90104+968a3e84.1.noarch.rpm
python-virtualenv-doc-15.1.0-22.module+el8.9.0+90104+968a3e84.noarch.rpm

aarch64:
python36-3.6.8-38.module+el8.9.0+90104+968a3e84.aarch64.rpm
python36-debug-3.6.8-38.module+el8.9.0+90104+968a3e84.aarch64.rpm
python36-devel-3.6.8-38.module+el8.9.0+90104+968a3e84.aarch64.rpm
python36-rpm-macros-3.6.8-38.module+el8.9.0+90104+968a3e84.noarch.rpm
python3-bson-3.7.0-1.module+el8.9.0+90104+968a3e84.aarch64.rpm
python3-distro-1.4.0-2.module+el8.9.0+90104+968a3e84.noarch.rpm
python3-docs-3.6.7-2.module+el8.9.0+90104+968a3e84.noarch.rpm
python3-docutils-0.14-12.module+el8.9.0+90104+968a3e84.noarch.rpm
python3-nose-1.3.7-31.module+el8.9.0+90104+968a3e84.noarch.rpm
python3-pygments-2.2.0-22.module+el8.9.0+90104+968a3e84.noarch.rpm
python3-pymongo-3.7.0-1.module+el8.9.0+90104+968a3e84.aarch64.rpm
python3-pymongo-gridfs-3.7.0-1.module+el8.9.0+90104+968a3e84.aarch64.rpm
python3-PyMySQL-0.10.1-2.module+el8.9.0+90104+968a3e84.noarch.rpm
python3-scipy-1.0.0-21.module+el8.9.0+90104+968a3e84.aarch64.rpm
python3-sqlalchemy-1.3.2-2.module+el8.9.0+90104+968a3e84.1.aarch64.rpm
python3-virtualenv-15.1.0-22.module+el8.9.0+90104+968a3e84.noarch.rpm
python3-wheel-0.31.1-3.module+el8.9.0+90104+968a3e84.noarch.rpm
python3-wheel-wheel-0.31.1-3.module+el8.9.0+90104+968a3e84.noarch.rpm
python-nose-docs-1.3.7-31.module+el8.9.0+90104+968a3e84.noarch.rpm
python-pymongo-doc-3.7.0-1.module+el8.9.0+90104+968a3e84.noarch.rpm
python-sqlalchemy-doc-1.3.2-2.module+el8.9.0+90104+968a3e84.1.noarch.rpm
python-virtualenv-doc-15.1.0-22.module+el8.9.0+90104+968a3e84.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//python36-3.6.8-38.module+el8.9.0+90104+968a3e84.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-distro-1.4.0-2.module+el8.9.0+90104+968a3e84.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-docs-3.6.7-2.module+el8.9.0+90104+968a3e84.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-docutils-0.14-12.module+el8.9.0+90104+968a3e84.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-nose-1.3.7-31.module+el8.9.0+90104+968a3e84.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-pygments-2.2.0-22.module+el8.9.0+90104+968a3e84.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-pymongo-3.7.0-1.module+el8.9.0+90104+968a3e84.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-PyMySQL-0.10.1-2.module+el8.9.0+90104+968a3e84.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-sqlalchemy-1.3.2-2.module+el8.9.0+90104+968a3e84.1.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-virtualenv-15.1.0-22.module+el8.9.0+90104+968a3e84.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-wheel-0.31.1-3.module+el8.9.0+90104+968a3e84.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//scipy-1.0.0-21.module+el8.9.0+90104+968a3e84.src.rpm

Description of changes:

python36
python-distro
python-docs
python-docutils
python-nose
python-pygments
python-pymongo
python-PyMySQL
python-sqlalchemy
python-virtualenv
python-wheel
scipy



ELSA-2023-7714 Important: Oracle Linux 8 postgresql:12 security update


Oracle Linux Security Advisory ELSA-2023-7714

http://linux.oracle.com/errata/ELSA-2023-7714.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
pgaudit-1.4.0-5.module+el8.9.0+90107+c48bae1a.x86_64.rpm
pg_repack-1.4.6-3.module+el8.9.0+90107+c48bae1a.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.9.0+90107+c48bae1a.x86_64.rpm
postgresql-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.x86_64.rpm
postgresql-contrib-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.x86_64.rpm
postgresql-docs-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.x86_64.rpm
postgresql-plperl-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.x86_64.rpm
postgresql-plpython3-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.x86_64.rpm
postgresql-pltcl-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.x86_64.rpm
postgresql-server-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.x86_64.rpm
postgresql-server-devel-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.x86_64.rpm
postgresql-static-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.x86_64.rpm
postgresql-test-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.x86_64.rpm
postgresql-test-rpm-macros-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.noarch.rpm
postgresql-upgrade-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.x86_64.rpm
postgresql-upgrade-devel-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.x86_64.rpm

aarch64:
pgaudit-1.4.0-5.module+el8.9.0+90107+c48bae1a.aarch64.rpm
pg_repack-1.4.6-3.module+el8.9.0+90107+c48bae1a.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.9.0+90107+c48bae1a.aarch64.rpm
postgresql-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.aarch64.rpm
postgresql-contrib-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.aarch64.rpm
postgresql-docs-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.aarch64.rpm
postgresql-plperl-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.aarch64.rpm
postgresql-plpython3-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.aarch64.rpm
postgresql-pltcl-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.aarch64.rpm
postgresql-server-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.aarch64.rpm
postgresql-server-devel-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.aarch64.rpm
postgresql-static-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.aarch64.rpm
postgresql-test-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.aarch64.rpm
postgresql-test-rpm-macros-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.noarch.rpm
postgresql-upgrade-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.aarch64.rpm
postgresql-upgrade-devel-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//pgaudit-1.4.0-5.module+el8.9.0+90107+c48bae1a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//pg_repack-1.4.6-3.module+el8.9.0+90107+c48bae1a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//postgres-decoderbufs-0.10.0-2.module+el8.9.0+90107+c48bae1a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//postgresql-12.17-1.0.1.module+el8.9.0+90107+c48bae1a.src.rpm

Related CVEs:

CVE-2023-5868
CVE-2023-5869
CVE-2023-5870
CVE-2023-39417

Description of changes:

pgaudit
pg_repack
postgres-decoderbufs
postgresql



ELSA-2023-7790 Important: Oracle Linux 8 postgresql:10 security update


Oracle Linux Security Advisory ELSA-2023-7790

http://linux.oracle.com/errata/ELSA-2023-7790.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
postgresql-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.x86_64.rpm
postgresql-contrib-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.x86_64.rpm
postgresql-docs-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.x86_64.rpm
postgresql-plperl-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.x86_64.rpm
postgresql-plpython3-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.x86_64.rpm
postgresql-pltcl-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.x86_64.rpm
postgresql-server-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.x86_64.rpm
postgresql-server-devel-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.x86_64.rpm
postgresql-static-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.x86_64.rpm
postgresql-test-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.x86_64.rpm
postgresql-test-rpm-macros-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.x86_64.rpm
postgresql-upgrade-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.x86_64.rpm
postgresql-upgrade-devel-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.x86_64.rpm

aarch64:
postgresql-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.aarch64.rpm
postgresql-contrib-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.aarch64.rpm
postgresql-docs-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.aarch64.rpm
postgresql-plperl-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.aarch64.rpm
postgresql-plpython3-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.aarch64.rpm
postgresql-pltcl-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.aarch64.rpm
postgresql-server-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.aarch64.rpm
postgresql-server-devel-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.aarch64.rpm
postgresql-static-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.aarch64.rpm
postgresql-test-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.aarch64.rpm
postgresql-test-rpm-macros-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.aarch64.rpm
postgresql-upgrade-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.aarch64.rpm
postgresql-upgrade-devel-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//postgresql-10.23-3.0.1.module+el8.9.0+90108+1bfb5b17.src.rpm

Related CVEs:

CVE-2023-5869

Description of changes:

[10.23-3.0.1]
- Resolves: CVE-2023-5869



ELBA-2023-13045 Oracle Linux 8 gdb bug fix update


Oracle Linux Bug Fix Advisory ELBA-2023-13045

http://linux.oracle.com/errata/ELBA-2023-13045.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
gdb-8.2-20.0.2.el8.x86_64.rpm
gdb-doc-8.2-20.0.2.el8.noarch.rpm
gdb-gdbserver-8.2-20.0.2.el8.x86_64.rpm
gdb-headless-8.2-20.0.2.el8.x86_64.rpm
gdb-8.2-20.0.2.el8.i686.rpm
gdb-headless-8.2-20.0.2.el8.i686.rpm

aarch64:
gdb-8.2-20.0.2.el8.aarch64.rpm
gdb-doc-8.2-20.0.2.el8.noarch.rpm
gdb-gdbserver-8.2-20.0.2.el8.aarch64.rpm
gdb-headless-8.2-20.0.2.el8.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//gdb-8.2-20.0.2.el8.src.rpm

Description of changes:

[8.2-20.0.2]
- OraBug 36055910 Support RDTSCP in RECORD/REPLAY in interpreter mode (record full)
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]



ELBA-2023-13056 Oracle Linux 8 gcc-toolset-13-binutils bug fix update


Oracle Linux Bug Fix Advisory ELBA-2023-13056

http://linux.oracle.com/errata/ELBA-2023-13056.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
gcc-toolset-13-binutils-2.40-14.0.1.el8.x86_64.rpm
gcc-toolset-13-binutils-devel-2.40-14.0.1.el8.i686.rpm
gcc-toolset-13-binutils-devel-2.40-14.0.1.el8.x86_64.rpm
gcc-toolset-13-binutils-gold-2.40-14.0.1.el8.x86_64.rpm

aarch64:
gcc-toolset-13-binutils-2.40-14.0.1.el8.aarch64.rpm
gcc-toolset-13-binutils-devel-2.40-14.0.1.el8.aarch64.rpm
gcc-toolset-13-binutils-gold-2.40-14.0.1.el8.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//gcc-toolset-13-binutils-2.40-14.0.1.el8.src.rpm

Description of changes:

[2.40-14.0.1]
- libctf, link: fix CU-mapped links with CTF_LINK_EMPTY_CU_MAPPINGS.
Backport of upstream commit 869a750c0ec0abcab84e38a43a1ed73321ef4371.
[Orabug: 36113992]
- Reviewed-by: David Faust [david.faust@oracle.com]