Oracle Linux 6422 Published by

Oracle has released various updates for its Linux distributions, including Oracle Linux 7, 8, 9, and 10. These updates address security vulnerabilities and bugs in packages such as linux-firmware, libtiff, mariadb, sssd, and others, with many classified as important or moderate severity. Additionally, some of these updates also include bug fixes and enhancements for packages like crun, criu, tesseract-tessdata, and nodejs.

ELBA-2025-19561 Oracle Linux 10 crun bug fix and enhancement update
ELBA-2025-19583 Oracle Linux 9 tesseract-tessdata bug fix and enhancement update
ELBA-2025-19659 Oracle Linux 9 criu bug fix update
ELBA-2025-19555 Oracle Linux 8 microcode_ctl bug fix and enhancement update
ELBA-2025-19538 Oracle Linux 9 dracut bug fix and enhancement update
ELSA-2025-25744 Moderate: Oracle Linux 9 linux-firmware security update
ELBA-2025-19581 Oracle Linux 9 rig bug fix and enhancement update
ELSA-2025-25745 Moderate: Oracle Linux 10 linux-firmware security update
ELBA-2025-19546 Oracle Linux 10 microcode_ctl bug fix and enhancement update
ELEA-2025-19574 Oracle Linux 8 mysql:8.4 bug fix and enhancement update
ELBA-2025-19575 Oracle Linux 8 libdmx bug fix and enhancement update
ELEA-2025-19582 Oracle Linux 9 nodejs:20 bug fix and enhancement update
ELSA-2025-19906 Important: Oracle Linux 8 mingw-libtiff security update
ELEA-2025-19586 Oracle Linux 9 rhel-system-roles bug fix and enhancement update
ELBA-2025-19548 Oracle Linux 10 glib2 bug fix and enhancement update
ELSA-2025-19572 Moderate: Oracle Linux 8 mariadb:10.5 security update
ELBA-2025-19539 Oracle Linux 9 glib2 bug fix and enhancement update
ELSA-2025-25743 Moderate: Oracle Linux 8 linux-firmware security update
ELSA-2025-19594 Moderate: Oracle Linux 9 osbuild-composer security update
ELSA-2025-19909 Important: Oracle Linux 8 tigervnc security update
ELBA-2025-19560 Oracle Linux 10 ostree bug fix and enhancement update
ELSA-2025-19851 Important: Oracle Linux 10 sssd security update
ELSA-2025-19720 Low: Oracle Linux 10 libsoup3 security update
ELBA-2025-19907 Oracle Linux 9 dpdk bug fix and enhancement update
ELBA-2025-25748 Oracle Linux 8 kexec-tools bug fix update
ELBA-2025-19536 Oracle Linux 9 microcode_ctl bug fix and enhancement update
ELBA-2025-19564 Oracle Linux 10 fence-agents bug fix and enhancement update
ELSA-2025-19713 Important: Oracle Linux 9 libsoup security update
ELSA-2025-25742 Moderate: Oracle Linux 7 linux-firmware security update
ELBA-2025-19545 Oracle Linux 10 cifs-utils bug fix update
ELBA-2025-19563 Oracle Linux 10 nmstate bug fix and enhancement update
ELBA-2025-25737 Oracle Linux 9 dtrace bug fix update
ELBA-2025-25750 Oracle Linux 10 kexec-tools bug fix update
ELBA-2025-25749 Oracle Linux 9 kexec-tools bug fix update
ELSA-2025-25733 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
ELBA-2025-25738 Oracle Linux 9 dtrace bug fix update
ELBA-2025-25738 dtrace bug fix update
ELBA-2025-19447-1 Oracle Linux 8 kernel bug fix update
ELBA-2025-25727 Oracle Linux 8 oVirt 4.5 ovirt-engine bug fix update
ELBA-2025-19576 Oracle Linux 8 plymouth bug fix and enhancement update
ELBA-2025-19551 Oracle Linux 10 NetworkManager bug fix and enhancement update
ELBA-2025-25747 Oracle Linux 10 ocfs2-tools bug fix update
ELBA-2025-19562 Oracle Linux 10 qemu-kvm bug fix and enhancement update
ELSA-2025-19911 Moderate: Oracle Linux 9 qt5-qt3d security update
ELBA-2025-19547 Oracle Linux 10 glibc bug fix and enhancement update
ELSA-2025-19623 Moderate: Oracle Linux 9 xorg-x11-server-Xwayland update
ELEA-2025-19577 Oracle Linux 8 nodejs:24 bug fix and enhancement update
ELSA-2025-19584 Moderate: Oracle Linux 9 galera and mariadb security update
ELSA-2025-19912 Important: Oracle Linux 10 bind security update
ELBA-2025-19533 Oracle Linux 9 nftables bug fix update




ELBA-2025-19561 Oracle Linux 10 crun bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-19561

http://linux.oracle.com/errata/ELBA-2025-19561.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
crun-1.23.1-1.el10_0.x86_64.rpm

aarch64:
crun-1.23.1-1.el10_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/crun-1.23.1-1.el10_0.src.rpm

Description of changes:

[1.23.1-1]
- update to https://github.com/containers/crun/releases/tag/1.23.1
- fixes "Bump crun to 1.23.1 in RHEL 10.0"
- Resolves: RHEL-110663



ELBA-2025-19583 Oracle Linux 9 tesseract-tessdata bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-19583

http://linux.oracle.com/errata/ELBA-2025-19583.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
tesseract-equ-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-afr-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-amh-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ara-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-asm-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-aze-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-aze_cyrl-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-bel-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ben-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-bod-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-bos-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-bre-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-bul-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-cat-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ceb-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ces-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-chi_sim-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-chi_sim_vert-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-chi_tra-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-chi_tra_vert-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-chr-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-cos-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-cym-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-dan-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-deu-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-div-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-dzo-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ell-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-eng-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-enm-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-epo-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-est-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-eus-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-fao-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-fas-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-fil-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-fin-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-fra-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-frk-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-frm-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-fry-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-gla-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-gle-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-glg-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-grc-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-guj-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-hat-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-heb-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-hin-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-hrv-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-hun-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-hye-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-iku-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ind-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-isl-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ita-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ita_old-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-jav-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-jpn-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-jpn_vert-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-kan-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-kat-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-kat_old-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-kaz-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-khm-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-kir-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-kmr-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-kor-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-kor_vert-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-lao-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-lat-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-lav-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-lit-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ltz-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-mal-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-mar-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-mkd-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-mlt-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-mon-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-mri-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-msa-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-mya-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-nep-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-nld-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-nor-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-oci-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ori-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-pan-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-pol-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-por-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-pus-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-que-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ron-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-rus-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-san-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-sin-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-slk-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-slv-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-snd-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-spa-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-spa_old-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-sqi-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-srp-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-srp_latn-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-sun-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-swa-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-swe-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-syr-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-tam-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-tat-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-tel-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-tgk-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-tha-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-tir-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ton-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-tur-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-uig-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ukr-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-urd-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-uzb-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-uzb_cyrl-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-vie-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-yid-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-yor-4.1.0-5.el9_6.noarch.rpm
tesseract-osd-4.1.0-5.el9_6.noarch.rpm
tesseract-tessdata-doc-4.1.0-5.el9_6.noarch.rpm

aarch64:
tesseract-equ-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-afr-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-amh-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ara-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-asm-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-aze-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-aze_cyrl-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-bel-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ben-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-bod-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-bos-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-bre-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-bul-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-cat-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ceb-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ces-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-chi_sim-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-chi_sim_vert-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-chi_tra-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-chi_tra_vert-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-chr-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-cos-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-cym-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-dan-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-deu-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-div-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-dzo-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ell-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-eng-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-enm-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-epo-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-est-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-eus-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-fao-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-fas-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-fil-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-fin-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-fra-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-frk-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-frm-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-fry-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-gla-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-gle-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-glg-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-grc-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-guj-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-hat-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-heb-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-hin-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-hrv-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-hun-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-hye-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-iku-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ind-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-isl-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ita-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ita_old-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-jav-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-jpn-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-jpn_vert-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-kan-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-kat-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-kat_old-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-kaz-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-khm-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-kir-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-kmr-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-kor-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-kor_vert-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-lao-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-lat-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-lav-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-lit-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ltz-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-mal-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-mar-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-mkd-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-mlt-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-mon-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-mri-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-msa-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-mya-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-nep-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-nld-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-nor-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-oci-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ori-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-pan-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-pol-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-por-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-pus-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-que-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ron-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-rus-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-san-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-sin-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-slk-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-slv-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-snd-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-spa-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-spa_old-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-sqi-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-srp-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-srp_latn-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-sun-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-swa-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-swe-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-syr-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-tam-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-tat-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-tel-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-tgk-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-tha-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-tir-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ton-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-tur-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-uig-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-ukr-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-urd-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-uzb-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-uzb_cyrl-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-vie-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-yid-4.1.0-5.el9_6.noarch.rpm
tesseract-langpack-yor-4.1.0-5.el9_6.noarch.rpm
tesseract-tessdata-doc-4.1.0-5.el9_6.noarch.rpm
tesseract-osd-4.1.0-5.el9_6.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/tesseract-tessdata-4.1.0-5.el9_6.src.rpm

Description of changes:

[4.1.0-4]
- Rebuilt for inclusion of new subpackages
- Resolves: RHEL-113420



ELBA-2025-19659 Oracle Linux 9 criu bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-19659

http://linux.oracle.com/errata/ELBA-2025-19659.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
crit-3.19-1.2.el9_6.x86_64.rpm
criu-3.19-1.2.el9_6.x86_64.rpm
criu-devel-3.19-1.2.el9_6.x86_64.rpm
criu-libs-3.19-1.2.el9_6.x86_64.rpm
python3-criu-3.19-1.2.el9_6.x86_64.rpm

aarch64:
crit-3.19-1.2.el9_6.aarch64.rpm
criu-3.19-1.2.el9_6.aarch64.rpm
criu-devel-3.19-1.2.el9_6.aarch64.rpm
criu-libs-3.19-1.2.el9_6.aarch64.rpm
python3-criu-3.19-1.2.el9_6.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/criu-3.19-1.2.el9_6.src.rpm

Description of changes:

[3.19-1.2]
- Added patch to correctly handle SELinux labels in Kubernetes
- Added latest upstream rseq patch



ELBA-2025-19555 Oracle Linux 8 microcode_ctl bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-19555

http://linux.oracle.com/errata/ELBA-2025-19555.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
microcode_ctl-20250812-1.0.1.el8_10.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/microcode_ctl-20250812-1.0.1.el8_10.src.rpm

Description of changes:

[4:20250812-1.0.1]
- enable use with ueknext and UEK8 kernels
- don't bother calling dracut if virtualized [Orabug: 35710077]
- ensure UEK also rebuilds initramfs [Orabug: 34280058]
- add support for UEK7 kernels
- enable early update for 06-4f-01
- remove no longer appropriate caveats for 06-2d-07 and 06-55-04
- enable early and late load on RHCK

[4:20250812-1]
- Update Intel CPU microcode to microcode-20250812 release
- Update of 06-6a-06/0x87 (ICX-SP D0) microcode from revision 0xd000404
up to 0xd000410;
- Update of 06-6c-01/0x10 (ICL-D B0) microcode from revision 0x10002d0
up to 0x10002e0;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000639 up to 0x2b000643;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000639 up to 0x2b000643;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000639 up to 0x2b000643;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode from revision
0x2b000639 up to 0x2b000643;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000639 up to 0x2b000643;
- Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-08) from
revision 0x2c0003f7 up to 0x2c000401;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000639 up to 0x2b000643;
- Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in
intel-ucode/06-8f-08) from revision 0x2c0003f7 up to 0x2c000401;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000639 up to 0x2b000643;
- Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-08) from
revision 0x2c0003f7 up to 0x2c000401;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000639 up to 0x2b000643;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000639 up to 0x2b000643;
- Update of 06-8f-08/0x10 (SPR-HBM B3) microcode from revision
0x2c0003f7 up to 0x2c000401;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode from revision
0x2b000639 up to 0x2b000643;
- Update of 06-aa-04/0xe6 (MTL-H/U C0) microcode from revision 0x24
up to 0x25;
- Update of 06-ad-01/0x20 (GNR-AP/SP H0) microcode from revision
0xa0000d1 up to 0xa000100;
- Update of 06-ad-01/0x95 (GNR-AP/SP B0) microcode from revision
0x10003a2 up to 0x10003d0;
- Update of 06-af-03/0x01 (SRF-SP C0) microcode from revision 0x3000341
up to 0x3000362;
- Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode from revision
0x4128 up to 0x4129;
- Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in
intel-ucode/06-ba-02) from revision 0x4128 up to 0x4129;
- Update of 06-ba-08/0xe0 microcode (in intel-ucode/06-ba-02) from
revision 0x4128 up to 0x4129;
- Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in
intel-ucode/06-ba-03) from revision 0x4128 up to 0x4129;
- Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode from revision 0x4128
up to 0x4129;
- Update of 06-ba-08/0xe0 microcode (in intel-ucode/06-ba-03) from
revision 0x4128 up to 0x4129;
- Update of 06-bd-01/0x80 (LNL B0) microcode from revision 0x11f up
to 0x123;
- Update of 06-c5-02/0x82 (ARL-H A1) microcode from revision 0x118 up
to 0x119;
- Update of 06-c6-02/0x82 (ARL-HX 8P/S B0) microcode (in
intel-ucode/06-c5-02) from revision 0x118 up to 0x119;
- Update of 06-c6-04/0x82 microcode (in intel-ucode/06-c5-02) from
revision 0x118 up to 0x119;
- Update of 06-ca-02/0x82 microcode (in intel-ucode/06-c5-02) from
revision 0x118 up to 0x119;
- Update of 06-c5-02/0x82 (ARL-H A1) microcode (in intel-ucode/06-c6-02)
from revision 0x118 up to 0x119;
- Update of 06-c6-02/0x82 (ARL-HX 8P/S B0) microcode from revision
0x118 up to 0x119;
- Update of 06-c6-04/0x82 microcode (in intel-ucode/06-c6-02) from
revision 0x118 up to 0x119;
- Update of 06-ca-02/0x82 microcode (in intel-ucode/06-c6-02) from
revision 0x118 up to 0x119;
- Update of 06-cf-01/0x87 (EMR-SP A0) microcode (in
intel-ucode/06-cf-02) from revision 0x210002a9 up to 0x210002b3;
- Update of 06-cf-02/0x87 (EMR-SP A1) microcode from revision 0x210002a9
up to 0x210002b3.



ELBA-2025-19538 Oracle Linux 9 dracut bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-19538

http://linux.oracle.com/errata/ELBA-2025-19538.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
dracut-057-89.git20250311.0.1.el9_6.x86_64.rpm
dracut-caps-057-89.git20250311.0.1.el9_6.x86_64.rpm
dracut-config-generic-057-89.git20250311.0.1.el9_6.x86_64.rpm
dracut-config-rescue-057-89.git20250311.0.1.el9_6.x86_64.rpm
dracut-live-057-89.git20250311.0.1.el9_6.x86_64.rpm
dracut-network-057-89.git20250311.0.1.el9_6.x86_64.rpm
dracut-squash-057-89.git20250311.0.1.el9_6.x86_64.rpm
dracut-tools-057-89.git20250311.0.1.el9_6.x86_64.rpm

aarch64:
dracut-057-89.git20250311.0.1.el9_6.aarch64.rpm
dracut-caps-057-89.git20250311.0.1.el9_6.aarch64.rpm
dracut-config-generic-057-89.git20250311.0.1.el9_6.aarch64.rpm
dracut-config-rescue-057-89.git20250311.0.1.el9_6.aarch64.rpm
dracut-live-057-89.git20250311.0.1.el9_6.aarch64.rpm
dracut-network-057-89.git20250311.0.1.el9_6.aarch64.rpm
dracut-squash-057-89.git20250311.0.1.el9_6.aarch64.rpm
dracut-tools-057-89.git20250311.0.1.el9_6.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/dracut-057-89.git20250311.0.1.el9_6.src.rpm

Description of changes:

[057-89.git20250311.0.1]
- Ship Oracle IMA certificate [Orabug: 35992862]
- Ship 98-integrity.conf, populating initramfs with Oracle IMA certificate [Orabug: 35992862]
- fix(systemd): add missing modprobe@.service [Orabug: 35267570]
- Include sys-fs-fuse-connections.mount if needed [Orabug: 35267570]
- network-legacy: Revert some shellcheck that breaks parse_option_121 in dhclient [Orabug: 33778173]
- Change installation dir in network legacy module-setup so that file is never missing [Orabug: 33516170]
- Fix paths in squash module, so that correct modprobe is installed [Orabug: 33514517]
- Install missing 68-del-part-node.rules [Orabug: 32827579]
- Fix permission denied error while upgrading from OL8u2 to OL8u3 [Orabug 32160196]
- dracut-shutdown.service should run before shutdown.target is invoked [Orabug: 29629738]
- Update list of necessary files after squashfs execution [Orabug: 29864620]
- Supress iscsidm error output during non-debug PV boot [Orabug: 29846195]
- Stop block device service in case system is dropped to emergency shell [Orabug: 29851988]
- Enable booting from block device if netroot=iscsi has failed [Orabug: 29478156]
- Calculate relative path for kernel and initrd in 51-dracut-rescue.instal [Orabug: 29503293]
- 40network scripts ifup and netlib updates for iSCSI [Orabug: 28502725]
- Increase timeout when waiting for carrier detection on a network interface [Orabug: 24657828] (kevin.x.lyons@oracle.com)
- add hyperv-keyboard for Hyper-V Gen2 VM [Orabug: 19191303] (Vaughan Cao)

[057-89.git20250311]
- chore(multipath): remove rd_NO_MULTIPATH kernel command
- refactor(multipath): remove custom multipathd.service
- fix(multipath): disable user_friendly_names with mpathconf
Resolves: RHEL-109565
Resolves: RHEL-96101



ELSA-2025-25744 Moderate: Oracle Linux 9 linux-firmware security update


Oracle Linux Security Advisory ELSA-2025-25744

http://linux.oracle.com/errata/ELSA-2025-25744.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
iwl1000-firmware-39.31.5.1-999.44.1.el9.noarch.rpm
iwl100-firmware-39.31.5.1-999.44.1.el9.noarch.rpm
iwl105-firmware-18.168.6.1-999.44.1.el9.noarch.rpm
iwl135-firmware-18.168.6.1-999.44.1.el9.noarch.rpm
iwl2000-firmware-18.168.6.1-999.44.1.el9.noarch.rpm
iwl2030-firmware-18.168.6.1-999.44.1.el9.noarch.rpm
iwl3160-firmware-25.30.13.0-999.44.1.el9.noarch.rpm
iwl3945-firmware-15.32.2.9-999.44.1.el9.noarch.rpm
iwl4965-firmware-228.61.2.24-999.44.1.el9.noarch.rpm
iwl5000-firmware-8.83.5.1_1-999.44.1.el9.noarch.rpm
iwl5150-firmware-8.24.2.2-999.44.1.el9.noarch.rpm
iwl6000-firmware-9.221.4.1-999.44.1.el9.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-999.44.1.el9.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-999.44.1.el9.noarch.rpm
iwl6050-firmware-41.28.5.1-999.44.1.el9.noarch.rpm
iwl7260-firmware-25.30.13.0-999.44.1.el9.noarch.rpm
iwlax2xx-firmware-20251030-999.44.1.el9.noarch.rpm
libertas-sd8686-firmware-20251030-999.44.1.gite9292517.el9.noarch.rpm
libertas-sd8787-firmware-20251030-999.44.1.gite9292517.el9.noarch.rpm
libertas-usb8388-firmware-20251030-999.44.1.gite9292517.el9.noarch.rpm
libertas-usb8388-olpc-firmware-20251030-999.44.1.gite9292517.el9.noarch.rpm
linux-firmware-20251030-999.44.1.gite9292517.el9.noarch.rpm
linux-firmware-core-20251030-999.44.1.gite9292517.el9.noarch.rpm
linux-firmware-whence-20251030-999.44.1.gite9292517.el9.noarch.rpm
liquidio-firmware-20251030-999.44.1.gite9292517.el9.noarch.rpm
netronome-firmware-20251030-999.44.1.gite9292517.el9.noarch.rpm

aarch64:
iwl1000-firmware-39.31.5.1-999.44.1.el9.noarch.rpm
iwl100-firmware-39.31.5.1-999.44.1.el9.noarch.rpm
iwl105-firmware-18.168.6.1-999.44.1.el9.noarch.rpm
iwl135-firmware-18.168.6.1-999.44.1.el9.noarch.rpm
iwl2000-firmware-18.168.6.1-999.44.1.el9.noarch.rpm
iwl2030-firmware-18.168.6.1-999.44.1.el9.noarch.rpm
iwl3160-firmware-25.30.13.0-999.44.1.el9.noarch.rpm
iwl3945-firmware-15.32.2.9-999.44.1.el9.noarch.rpm
iwl4965-firmware-228.61.2.24-999.44.1.el9.noarch.rpm
iwl5000-firmware-8.83.5.1_1-999.44.1.el9.noarch.rpm
iwl5150-firmware-8.24.2.2-999.44.1.el9.noarch.rpm
iwl6000-firmware-9.221.4.1-999.44.1.el9.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-999.44.1.el9.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-999.44.1.el9.noarch.rpm
iwl6050-firmware-41.28.5.1-999.44.1.el9.noarch.rpm
iwl7260-firmware-25.30.13.0-999.44.1.el9.noarch.rpm
iwlax2xx-firmware-20251030-999.44.1.el9.noarch.rpm
libertas-sd8686-firmware-20251030-999.44.1.gite9292517.el9.noarch.rpm
libertas-sd8787-firmware-20251030-999.44.1.gite9292517.el9.noarch.rpm
libertas-usb8388-firmware-20251030-999.44.1.gite9292517.el9.noarch.rpm
libertas-usb8388-olpc-firmware-20251030-999.44.1.gite9292517.el9.noarch.rpm
linux-firmware-20251030-999.44.1.gite9292517.el9.noarch.rpm
linux-firmware-core-20251030-999.44.1.gite9292517.el9.noarch.rpm
linux-firmware-whence-20251030-999.44.1.gite9292517.el9.noarch.rpm
liquidio-firmware-20251030-999.44.1.gite9292517.el9.noarch.rpm
netronome-firmware-20251030-999.44.1.gite9292517.el9.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/linux-firmware-20251030-999.44.1.gite9292517.el9.src.rpm

Related CVEs:

CVE-2025-62626

Description of changes:

[20251030-999.44.1.gite9292517.el9]
- Include AMD ucode fix [Orabug: 38523856] {CVE-2025-62626}



ELBA-2025-19581 Oracle Linux 9 rig bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-19581

http://linux.oracle.com/errata/ELBA-2025-19581.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
rig-1.1-7.el9_6.noarch.rpm

aarch64:
rig-1.1-7.el9_6.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/rig-1.1-7.el9_6.src.rpm

Description of changes:

[1.1-7]
- Add fix to avoid using deprecated sosreport command.



ELSA-2025-25745 Moderate: Oracle Linux 10 linux-firmware security update


Oracle Linux Security Advisory ELSA-2025-25745

http://linux.oracle.com/errata/ELSA-2025-25745.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
iwl1000-firmware-39.31.5.1-999.44.1.el10.noarch.rpm
iwl100-firmware-39.31.5.1-999.44.1.el10.noarch.rpm
iwl105-firmware-18.168.6.1-999.44.1.el10.noarch.rpm
iwl135-firmware-18.168.6.1-999.44.1.el10.noarch.rpm
iwl2000-firmware-18.168.6.1-999.44.1.el10.noarch.rpm
iwl2030-firmware-18.168.6.1-999.44.1.el10.noarch.rpm
iwl3160-firmware-25.30.13.0-999.44.1.el10.noarch.rpm
iwl3945-firmware-15.32.2.9-999.44.1.el10.noarch.rpm
iwl4965-firmware-228.61.2.24-999.44.1.el10.noarch.rpm
iwl5000-firmware-8.83.5.1_1-999.44.1.el10.noarch.rpm
iwl5150-firmware-8.24.2.2-999.44.1.el10.noarch.rpm
iwl6000-firmware-9.221.4.1-999.44.1.el10.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-999.44.1.el10.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-999.44.1.el10.noarch.rpm
iwl6050-firmware-41.28.5.1-999.44.1.el10.noarch.rpm
iwl7260-firmware-25.30.13.0-999.44.1.el10.noarch.rpm
iwlax2xx-firmware-20251030-999.44.1.el10.noarch.rpm
libertas-sd8686-firmware-20251030-999.44.1.gite9292517.el10.noarch.rpm
libertas-sd8787-firmware-20251030-999.44.1.gite9292517.el10.noarch.rpm
libertas-usb8388-firmware-20251030-999.44.1.gite9292517.el10.noarch.rpm
libertas-usb8388-olpc-firmware-20251030-999.44.1.gite9292517.el10.noarch.rpm
linux-firmware-20251030-999.44.1.gite9292517.el10.noarch.rpm
linux-firmware-core-20251030-999.44.1.gite9292517.el10.noarch.rpm
linux-firmware-whence-20251030-999.44.1.gite9292517.el10.noarch.rpm
liquidio-firmware-20251030-999.44.1.gite9292517.el10.noarch.rpm
netronome-firmware-20251030-999.44.1.gite9292517.el10.noarch.rpm

aarch64:
iwl1000-firmware-39.31.5.1-999.44.1.el10.noarch.rpm
iwl100-firmware-39.31.5.1-999.44.1.el10.noarch.rpm
iwl105-firmware-18.168.6.1-999.44.1.el10.noarch.rpm
iwl135-firmware-18.168.6.1-999.44.1.el10.noarch.rpm
iwl2000-firmware-18.168.6.1-999.44.1.el10.noarch.rpm
iwl2030-firmware-18.168.6.1-999.44.1.el10.noarch.rpm
iwl3160-firmware-25.30.13.0-999.44.1.el10.noarch.rpm
iwl3945-firmware-15.32.2.9-999.44.1.el10.noarch.rpm
iwl4965-firmware-228.61.2.24-999.44.1.el10.noarch.rpm
iwl5000-firmware-8.83.5.1_1-999.44.1.el10.noarch.rpm
iwl5150-firmware-8.24.2.2-999.44.1.el10.noarch.rpm
iwl6000-firmware-9.221.4.1-999.44.1.el10.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-999.44.1.el10.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-999.44.1.el10.noarch.rpm
iwl6050-firmware-41.28.5.1-999.44.1.el10.noarch.rpm
iwl7260-firmware-25.30.13.0-999.44.1.el10.noarch.rpm
iwlax2xx-firmware-20251030-999.44.1.el10.noarch.rpm
libertas-sd8686-firmware-20251030-999.44.1.gite9292517.el10.noarch.rpm
libertas-sd8787-firmware-20251030-999.44.1.gite9292517.el10.noarch.rpm
libertas-usb8388-firmware-20251030-999.44.1.gite9292517.el10.noarch.rpm
libertas-usb8388-olpc-firmware-20251030-999.44.1.gite9292517.el10.noarch.rpm
linux-firmware-20251030-999.44.1.gite9292517.el10.noarch.rpm
linux-firmware-core-20251030-999.44.1.gite9292517.el10.noarch.rpm
linux-firmware-whence-20251030-999.44.1.gite9292517.el10.noarch.rpm
liquidio-firmware-20251030-999.44.1.gite9292517.el10.noarch.rpm
netronome-firmware-20251030-999.44.1.gite9292517.el10.noarch.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/linux-firmware-20251030-999.44.1.gite9292517.el10.src.rpm

Related CVEs:

CVE-2025-62626

Description of changes:

[20251030-999.44.1.gite9292517.el10]
- Include AMD ucode fix [Orabug: 38523856] {CVE-2025-62626}



ELBA-2025-19546 Oracle Linux 10 microcode_ctl bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-19546

http://linux.oracle.com/errata/ELBA-2025-19546.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
microcode_ctl-20250211-1.20250812.1.0.1.el10_0.noarch.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/microcode_ctl-20250211-1.20250812.1.0.1.el10_0.src.rpm

Description of changes:

[4:20250211-1.20250812-1.0.1]
- enable use with UEK8 kernels
- don't bother calling dracut if virtualized
- ensure UEK also rebuilds initramfs
- enable early update for 06-4f-01
- enable early and late load on RHCK



ELEA-2025-19574 Oracle Linux 8 mysql:8.4 bug fix and enhancement update


Oracle Linux Enhancement Advisory ELEA-2025-19574

http://linux.oracle.com/errata/ELEA-2025-19574.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
mecab-0.996-2.module+el8.10.0+90700+dfc34c39.x86_64.rpm
mecab-devel-0.996-2.module+el8.10.0+90700+dfc34c39.x86_64.rpm
mecab-ipadic-2.7.0.20070801-17.0.1.module+el8.10.0+90700+dfc34c39.x86_64.rpm
mecab-ipadic-EUCJP-2.7.0.20070801-17.0.1.module+el8.10.0+90700+dfc34c39.x86_64.rpm
mysql-8.4.6-1.module+el8.10.0+90700+dfc34c39.x86_64.rpm
mysql-common-8.4.6-1.module+el8.10.0+90700+dfc34c39.noarch.rpm
mysql-devel-8.4.6-1.module+el8.10.0+90700+dfc34c39.x86_64.rpm
mysql-errmsg-8.4.6-1.module+el8.10.0+90700+dfc34c39.noarch.rpm
mysql-libs-8.4.6-1.module+el8.10.0+90700+dfc34c39.x86_64.rpm
mysql-server-8.4.6-1.module+el8.10.0+90700+dfc34c39.x86_64.rpm
mysql-test-8.4.6-1.module+el8.10.0+90700+dfc34c39.x86_64.rpm
mysql-test-data-8.4.6-1.module+el8.10.0+90700+dfc34c39.noarch.rpm

aarch64:
mecab-0.996-2.module+el8.10.0+90700+dfc34c39.aarch64.rpm
mecab-devel-0.996-2.module+el8.10.0+90700+dfc34c39.aarch64.rpm
mecab-ipadic-2.7.0.20070801-17.0.1.module+el8.10.0+90700+dfc34c39.aarch64.rpm
mecab-ipadic-EUCJP-2.7.0.20070801-17.0.1.module+el8.10.0+90700+dfc34c39.aarch64.rpm
mysql-8.4.6-1.module+el8.10.0+90700+dfc34c39.aarch64.rpm
mysql-common-8.4.6-1.module+el8.10.0+90700+dfc34c39.noarch.rpm
mysql-devel-8.4.6-1.module+el8.10.0+90700+dfc34c39.aarch64.rpm
mysql-errmsg-8.4.6-1.module+el8.10.0+90700+dfc34c39.noarch.rpm
mysql-libs-8.4.6-1.module+el8.10.0+90700+dfc34c39.aarch64.rpm
mysql-server-8.4.6-1.module+el8.10.0+90700+dfc34c39.aarch64.rpm
mysql-test-8.4.6-1.module+el8.10.0+90700+dfc34c39.aarch64.rpm
mysql-test-data-8.4.6-1.module+el8.10.0+90700+dfc34c39.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/mecab-0.996-2.module+el8.10.0+90700+dfc34c39.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/mecab-ipadic-2.7.0.20070801-17.0.1.module+el8.10.0+90700+dfc34c39.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/mysql-8.4.6-1.module+el8.10.0+90700+dfc34c39.src.rpm

Description of changes:

mecab
[0.996-2.12]
- Bump version for 'mysql' module rebuild
We are moving the 'mecab-devel' RPM from the 'buildroot' repo to the 'AppStream' repo
- Resolves: #2180411

mecab-ipadic
[2.7.0.20070801-17.0.1]
- Rename the LICENSE.Fedora to LICENSE.oracle

mysql
[8.4.6-1]
- Rebase to 8.4.6



ELBA-2025-19575 Oracle Linux 8 libdmx bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-19575

http://linux.oracle.com/errata/ELBA-2025-19575.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
libdmx-1.1.4-4.el8_10.i686.rpm
libdmx-1.1.4-4.el8_10.x86_64.rpm
libdmx-devel-1.1.4-4.el8_10.i686.rpm
libdmx-devel-1.1.4-4.el8_10.x86_64.rpm

aarch64:
libdmx-1.1.4-4.el8_10.aarch64.rpm
libdmx-devel-1.1.4-4.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/libdmx-1.1.4-4.el8_10.src.rpm

Description of changes:

[1.1.4-4]
- Rebuild for CRB
Resolves: RHEL-117869



ELEA-2025-19582 Oracle Linux 9 nodejs:20 bug fix and enhancement update


Oracle Linux Enhancement Advisory ELEA-2025-19582

http://linux.oracle.com/errata/ELEA-2025-19582.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
nodejs-20.19.5-1.module+el9.6.0+90698+ddd6dd09.x86_64.rpm
nodejs-devel-20.19.5-1.module+el9.6.0+90698+ddd6dd09.x86_64.rpm
nodejs-docs-20.19.5-1.module+el9.6.0+90698+ddd6dd09.noarch.rpm
nodejs-full-i18n-20.19.5-1.module+el9.6.0+90698+ddd6dd09.x86_64.rpm
nodejs-nodemon-3.0.1-1.module+el9.6.0+90698+ddd6dd09.noarch.rpm
nodejs-packaging-2021.06-4.module+el9.6.0+90698+ddd6dd09.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el9.6.0+90698+ddd6dd09.noarch.rpm
npm-10.8.2-1.20.19.5.1.module+el9.6.0+90698+ddd6dd09.x86_64.rpm

aarch64:
nodejs-20.19.5-1.module+el9.6.0+90698+ddd6dd09.aarch64.rpm
nodejs-devel-20.19.5-1.module+el9.6.0+90698+ddd6dd09.aarch64.rpm
nodejs-docs-20.19.5-1.module+el9.6.0+90698+ddd6dd09.noarch.rpm
nodejs-full-i18n-20.19.5-1.module+el9.6.0+90698+ddd6dd09.aarch64.rpm
nodejs-nodemon-3.0.1-1.module+el9.6.0+90698+ddd6dd09.noarch.rpm
nodejs-packaging-2021.06-4.module+el9.6.0+90698+ddd6dd09.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el9.6.0+90698+ddd6dd09.noarch.rpm
npm-10.8.2-1.20.19.5.1.module+el9.6.0+90698+ddd6dd09.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/nodejs-20.19.5-1.module+el9.6.0+90698+ddd6dd09.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates/nodejs-nodemon-3.0.1-1.module+el9.6.0+90698+ddd6dd09.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates/nodejs-packaging-2021.06-4.module+el9.6.0+90698+ddd6dd09.src.rpm

Description of changes:

nodejs-packaging
[2021.06-4]
- NPM bundler: also find namespaced bundled dependencies



ELSA-2025-19906 Important: Oracle Linux 8 mingw-libtiff security update


Oracle Linux Security Advisory ELSA-2025-19906

http://linux.oracle.com/errata/ELSA-2025-19906.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
mingw32-libtiff-4.0.9-3.el8_10.noarch.rpm
mingw32-libtiff-static-4.0.9-3.el8_10.noarch.rpm
mingw64-libtiff-4.0.9-3.el8_10.noarch.rpm
mingw64-libtiff-static-4.0.9-3.el8_10.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/mingw-libtiff-4.0.9-3.el8_10.src.rpm

Related CVEs:

CVE-2025-8176
CVE-2025-9900

Description of changes:

[4.0.9-3]
- Fix CVE-2018-5784 CVE-2018-7456 CVE-2017-9935 CVE-2017-9935
- Fix CVE-2017-18013 CVE-2018-8905 CVE-2018-10963 CVE-2018-17100
- Fix CVE-2018-18557 CVE-2018-18661 (RHBZ #1602597) CVE-2018-12900
- Fix CVE-2019-14973 CVE-2019-17546 CVE-2020-35521 CVE-2020-35522
- Fix CVE-2020-35523 CVE-2020-35524 CVE-2020-19131 CVE-2022-0561
- Fix CVE-2022-0562 CVE-2022-22844 CVE-2022-0865 CVE-2022-0891
- Fix CVE-2022-0924 CVE-2022-0909 CVE-2022-0908 CVE-2022-1355
- Fix CVE-2022-2056 CVE-2022-2057 CVE-2022-2058 CVE-2022-2867
- Fix CVE-2022-2868 CVE-2022-2519 CVE-2022-2520 CVE-2022-2521
- Fix CVE-2022-2953 CVE-2022-3597 CVE-2022-3626 CVE-2022-3627
- Fix CVE-2022-3970 CVE-2022-48281 CVE-2023-0800 CVE-2023-0801
- Fix CVE-2023-0802 CVE-2023-0803 CVE-2022-3599 CVE-2018-15209
- Fix CVE-2023-25433 CVE-2023-52356 CVE-2023-6228 CVE-2017-17095
- Fix CVE-2024-7006
- Fix CVE-2025-9900
Resolves: RHEL-112538
- Fix CVE-2025-8176
Resolves: RHEL-120235



ELEA-2025-19586 Oracle Linux 9 rhel-system-roles bug fix and enhancement update


Oracle Linux Enhancement Advisory ELEA-2025-19586

http://linux.oracle.com/errata/ELEA-2025-19586.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
rhel-system-roles-1.96.0-0.1.0.1.el9_6.noarch.rpm

aarch64:
rhel-system-roles-1.96.0-0.1.0.1.el9_6.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/rhel-system-roles-1.96.0-0.1.0.1.el9_6.src.rpm

Description of changes:

[1.96.0-0.1.0.1]
- Replace bug reporting url [Orabug: 34202300]
- Replace upstream references from description tag [OLDIS-1810]
- Replace upstream URLs from galaxy_transform.py command in spec file
- Remove comments which confuse ruamel
- Replace upstream reference of Ansible Collection in spec file [Orabug: 32904501]

[1.96.0-0.1]
- Resolves: RHEL-100720 : Add an HPC System Role



ELBA-2025-19548 Oracle Linux 10 glib2 bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-19548

http://linux.oracle.com/errata/ELBA-2025-19548.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
glib2-2.80.4-4.el10_0.7.x86_64.rpm
glib2-devel-2.80.4-4.el10_0.7.x86_64.rpm
glib2-doc-2.80.4-4.el10_0.7.x86_64.rpm
glib2-static-2.80.4-4.el10_0.7.x86_64.rpm
glib2-tests-2.80.4-4.el10_0.7.x86_64.rpm

aarch64:
glib2-2.80.4-4.el10_0.7.aarch64.rpm
glib2-devel-2.80.4-4.el10_0.7.aarch64.rpm
glib2-doc-2.80.4-4.el10_0.7.aarch64.rpm
glib2-static-2.80.4-4.el10_0.7.aarch64.rpm
glib2-tests-2.80.4-4.el10_0.7.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/glib2-2.80.4-4.el10_0.7.src.rpm

Description of changes:

[2.80.4-7]
- gdbusconnection: Prevent sending a serial of zero on overflow

[2.80.4-6]
- Add patches for CVE-2024-52533 and CVE-2025-4373

[2.80.4-5]
- metadata preparation for RHIVOS RHELMISC-7537



ELSA-2025-19572 Moderate: Oracle Linux 8 mariadb:10.5 security update


Oracle Linux Security Advisory ELSA-2025-19572

http://linux.oracle.com/errata/ELSA-2025-19572.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
galera-26.4.22-1.module+el8.10.0+90697+4b5f4cdd.x86_64.rpm
Judy-1.0.5-18.module+el8.10.0+90697+4b5f4cdd.x86_64.rpm
mariadb-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.x86_64.rpm
mariadb-backup-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.x86_64.rpm
mariadb-common-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.x86_64.rpm
mariadb-devel-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.x86_64.rpm
mariadb-embedded-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.x86_64.rpm
mariadb-embedded-devel-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.x86_64.rpm
mariadb-errmsg-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.x86_64.rpm
mariadb-gssapi-server-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.x86_64.rpm
mariadb-oqgraph-engine-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.x86_64.rpm
mariadb-pam-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.x86_64.rpm
mariadb-server-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.x86_64.rpm
mariadb-server-galera-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.x86_64.rpm
mariadb-server-utils-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.x86_64.rpm
mariadb-test-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.x86_64.rpm

aarch64:
galera-26.4.22-1.module+el8.10.0+90697+4b5f4cdd.aarch64.rpm
Judy-1.0.5-18.module+el8.10.0+90697+4b5f4cdd.aarch64.rpm
mariadb-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.aarch64.rpm
mariadb-backup-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.aarch64.rpm
mariadb-common-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.aarch64.rpm
mariadb-devel-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.aarch64.rpm
mariadb-embedded-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.aarch64.rpm
mariadb-embedded-devel-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.aarch64.rpm
mariadb-errmsg-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.aarch64.rpm
mariadb-gssapi-server-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.aarch64.rpm
mariadb-oqgraph-engine-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.aarch64.rpm
mariadb-pam-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.aarch64.rpm
mariadb-server-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.aarch64.rpm
mariadb-server-galera-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.aarch64.rpm
mariadb-server-utils-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.aarch64.rpm
mariadb-test-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/galera-26.4.22-1.module+el8.10.0+90697+4b5f4cdd.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/Judy-1.0.5-18.module+el8.10.0+90697+4b5f4cdd.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/mariadb-10.5.29-2.module+el8.10.0+90697+4b5f4cdd.src.rpm

Related CVEs:

CVE-2023-52969
CVE-2023-52970
CVE-2025-21490
CVE-2025-30693
CVE-2025-30722

Description of changes:

mariadb
[3:10.5.29-2]
- Release bump for rebuild

[3:10.5.29-1]
- Rebase to 10.5.29



ELBA-2025-19539 Oracle Linux 9 glib2 bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-19539

http://linux.oracle.com/errata/ELBA-2025-19539.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
glib2-2.68.4-16.el9_6.3.i686.rpm
glib2-2.68.4-16.el9_6.3.x86_64.rpm
glib2-devel-2.68.4-16.el9_6.3.i686.rpm
glib2-devel-2.68.4-16.el9_6.3.x86_64.rpm
glib2-doc-2.68.4-16.el9_6.3.noarch.rpm
glib2-static-2.68.4-16.el9_6.3.i686.rpm
glib2-static-2.68.4-16.el9_6.3.x86_64.rpm
glib2-tests-2.68.4-16.el9_6.3.x86_64.rpm

aarch64:
glib2-2.68.4-16.el9_6.3.aarch64.rpm
glib2-devel-2.68.4-16.el9_6.3.aarch64.rpm
glib2-doc-2.68.4-16.el9_6.3.noarch.rpm
glib2-static-2.68.4-16.el9_6.3.aarch64.rpm
glib2-tests-2.68.4-16.el9_6.3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/glib2-2.68.4-16.el9_6.3.src.rpm

Description of changes:

[2.68.4-16.3]
- gdbusconnection: Prevent sending a serial of zero on overflow
- Resolves: RHEL-114058

[2.68.4-16.2]
- Add patches for CVE-2024-52533 and CVE-2025-4373
- Update GDateTime test for new tzdata
- Resolves: RHEL-94290
- Resolves: RHEL-102845



ELSA-2025-25743 Moderate: Oracle Linux 8 linux-firmware security update


Oracle Linux Security Advisory ELSA-2025-25743

http://linux.oracle.com/errata/ELSA-2025-25743.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
iwl1000-firmware-39.31.5.1-999.44.1.el8.noarch.rpm
iwl100-firmware-39.31.5.1-999.44.1.el8.noarch.rpm
iwl105-firmware-18.168.6.1-999.44.1.el8.noarch.rpm
iwl135-firmware-18.168.6.1-999.44.1.el8.noarch.rpm
iwl2000-firmware-18.168.6.1-999.44.1.el8.noarch.rpm
iwl2030-firmware-18.168.6.1-999.44.1.el8.noarch.rpm
iwl3160-firmware-25.30.13.0-999.44.1.el8.noarch.rpm
iwl3945-firmware-15.32.2.9-999.44.1.el8.noarch.rpm
iwl4965-firmware-228.61.2.24-999.44.1.el8.noarch.rpm
iwl5000-firmware-8.83.5.1_1-999.44.1.el8.noarch.rpm
iwl5150-firmware-8.24.2.2-999.44.1.el8.noarch.rpm
iwl6000-firmware-9.221.4.1-999.44.1.el8.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-999.44.1.el8.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-999.44.1.el8.noarch.rpm
iwl6050-firmware-41.28.5.1-999.44.1.el8.noarch.rpm
iwl7260-firmware-25.30.13.0-999.44.1.el8.noarch.rpm
iwlax2xx-firmware-20251030-999.44.1.el8.noarch.rpm
libertas-sd8686-firmware-20251030-999.44.1.gite9292517.el8.noarch.rpm
libertas-sd8787-firmware-20251030-999.44.1.gite9292517.el8.noarch.rpm
libertas-usb8388-firmware-20251030-999.44.1.gite9292517.el8.noarch.rpm
libertas-usb8388-olpc-firmware-20251030-999.44.1.gite9292517.el8.noarch.rpm
linux-firmware-20251030-999.44.1.gite9292517.el8.noarch.rpm
linux-firmware-core-20251030-999.44.1.gite9292517.el8.noarch.rpm

aarch64:
iwl1000-firmware-39.31.5.1-999.44.1.el8.noarch.rpm
iwl100-firmware-39.31.5.1-999.44.1.el8.noarch.rpm
iwl105-firmware-18.168.6.1-999.44.1.el8.noarch.rpm
iwl135-firmware-18.168.6.1-999.44.1.el8.noarch.rpm
iwl2000-firmware-18.168.6.1-999.44.1.el8.noarch.rpm
iwl2030-firmware-18.168.6.1-999.44.1.el8.noarch.rpm
iwl3160-firmware-25.30.13.0-999.44.1.el8.noarch.rpm
iwl3945-firmware-15.32.2.9-999.44.1.el8.noarch.rpm
iwl4965-firmware-228.61.2.24-999.44.1.el8.noarch.rpm
iwl5000-firmware-8.83.5.1_1-999.44.1.el8.noarch.rpm
iwl5150-firmware-8.24.2.2-999.44.1.el8.noarch.rpm
iwl6000-firmware-9.221.4.1-999.44.1.el8.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-999.44.1.el8.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-999.44.1.el8.noarch.rpm
iwl6050-firmware-41.28.5.1-999.44.1.el8.noarch.rpm
iwl7260-firmware-25.30.13.0-999.44.1.el8.noarch.rpm
iwlax2xx-firmware-20251030-999.44.1.el8.noarch.rpm
libertas-sd8686-firmware-20251030-999.44.1.gite9292517.el8.noarch.rpm
libertas-sd8787-firmware-20251030-999.44.1.gite9292517.el8.noarch.rpm
libertas-usb8388-firmware-20251030-999.44.1.gite9292517.el8.noarch.rpm
libertas-usb8388-olpc-firmware-20251030-999.44.1.gite9292517.el8.noarch.rpm
linux-firmware-20251030-999.44.1.gite9292517.el8.noarch.rpm
linux-firmware-core-20251030-999.44.1.gite9292517.el8.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/linux-firmware-20251030-999.44.1.gite9292517.el8.src.rpm

Related CVEs:

CVE-2025-62626

Description of changes:

[20251030-999.44.1.gite9292517.el8]
- Include AMD ucode fix [Orabug: 38523856] {CVE-2025-62626}



ELSA-2025-19594 Moderate: Oracle Linux 9 osbuild-composer security update


Oracle Linux Security Advisory ELSA-2025-19594

http://linux.oracle.com/errata/ELSA-2025-19594.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
osbuild-composer-132.2-3.0.1.el9_6.x86_64.rpm
osbuild-composer-core-132.2-3.0.1.el9_6.x86_64.rpm
osbuild-composer-worker-132.2-3.0.1.el9_6.x86_64.rpm

aarch64:
osbuild-composer-132.2-3.0.1.el9_6.aarch64.rpm
osbuild-composer-core-132.2-3.0.1.el9_6.aarch64.rpm
osbuild-composer-worker-132.2-3.0.1.el9_6.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/osbuild-composer-132.2-3.0.1.el9_6.src.rpm

Related CVEs:

CVE-2025-27144

Description of changes:

[132.2-3.0.1]
- Switch to UEKR8 repositories for OL9.6 [Orabug: 37962207]
- Add support to create OpenScap images [JIRA: OLDIS-35301]
- Simplify repository names [JIRA: OLDIS-35893]
- Refactor patches to fix some naming and set a correct kernel for Oracle Linux [Orabug: 37253643]
- Support using OCI variables inside built images [JIRA: OLDIS-35302]
- Support using repository definitons with OCI variables [JIRA: OLDIS-38657]
- Update repositories to contain OCI variables
- Remove image types Minimal-raw and wsl [JIRA: OLDIS-38123]
- Increase default /boot size to 1GB [Orabug: 36827079]
- Add support for OCI hybrid images [JIRA: OLDIS-33593]
- enable aarch64 OCI image builds [JIRA: OLDIS-33593]
- support for building OL8/9 images on Oracle Linux 9 [Orabug: 36400619]

[132.2-3]
- Fix json tailoring blueprint conversion
Resolves: RHEL-111314
- Fix unclosed logrus logging pipes
Resolves: RHEL-102832
- Update go-jose dependency
Resolves: RHEL-82968 (CVE-2025-27144)



ELSA-2025-19909 Important: Oracle Linux 8 tigervnc security update


Oracle Linux Security Advisory ELSA-2025-19909

http://linux.oracle.com/errata/ELSA-2025-19909.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
tigervnc-1.15.0-8.el8_10.x86_64.rpm
tigervnc-icons-1.15.0-8.el8_10.noarch.rpm
tigervnc-license-1.15.0-8.el8_10.noarch.rpm
tigervnc-selinux-1.15.0-8.el8_10.noarch.rpm
tigervnc-server-1.15.0-8.el8_10.x86_64.rpm
tigervnc-server-minimal-1.15.0-8.el8_10.x86_64.rpm
tigervnc-server-module-1.15.0-8.el8_10.x86_64.rpm

aarch64:
tigervnc-1.15.0-8.el8_10.aarch64.rpm
tigervnc-icons-1.15.0-8.el8_10.noarch.rpm
tigervnc-license-1.15.0-8.el8_10.noarch.rpm
tigervnc-selinux-1.15.0-8.el8_10.noarch.rpm
tigervnc-server-1.15.0-8.el8_10.aarch64.rpm
tigervnc-server-minimal-1.15.0-8.el8_10.aarch64.rpm
tigervnc-server-module-1.15.0-8.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/tigervnc-1.15.0-8.el8_10.src.rpm

Related CVEs:

CVE-2025-62229
CVE-2025-62230
CVE-2025-62231

Description of changes:

[1.15.0-8]
- Fix CVE-2025-62229: xorg-x11-server: Use-after-free in XPresentNotify structures creation
Resolves: RHEL-119979

- Fix CVE-2025-62230: xorg-x11-server: Use-after-free in Xkb client resource removal
Resolves: RHEL-120001

- Fix CVE-2025-62231: xorg-x11-server: Value overflow in Xkb extension XkbSetCompatMap()
Resolves: RHEL-120762



ELBA-2025-19560 Oracle Linux 10 ostree bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-19560

http://linux.oracle.com/errata/ELBA-2025-19560.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
ostree-2025.2-1.el10_0.x86_64.rpm
ostree-devel-2025.2-1.el10_0.x86_64.rpm
ostree-grub2-2025.2-1.el10_0.x86_64.rpm
ostree-libs-2025.2-1.el10_0.x86_64.rpm

aarch64:
ostree-2025.2-1.el10_0.aarch64.rpm
ostree-devel-2025.2-1.el10_0.aarch64.rpm
ostree-grub2-2025.2-1.el10_0.aarch64.rpm
ostree-libs-2025.2-1.el10_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/ostree-2025.2-1.el10_0.src.rpm

Description of changes:

[2025.2-1]
- Rebase to ostree 2025.2 Backport
https://github.com/ostreedev/ostree/pull/3473 Backport
https://github.com/ostreedev/ostree/pull/3472

[2025.1-2]
- Add tmt smoke test



ELSA-2025-19851 Important: Oracle Linux 10 sssd security update


Oracle Linux Security Advisory ELSA-2025-19851

http://linux.oracle.com/errata/ELSA-2025-19851.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
libipa_hbac-2.10.2-3.0.1.el10_0.3.x86_64.rpm
libsss_autofs-2.10.2-3.0.1.el10_0.3.x86_64.rpm
libsss_certmap-2.10.2-3.0.1.el10_0.3.x86_64.rpm
libsss_idmap-2.10.2-3.0.1.el10_0.3.x86_64.rpm
libsss_nss_idmap-2.10.2-3.0.1.el10_0.3.x86_64.rpm
libsss_nss_idmap-devel-2.10.2-3.0.1.el10_0.3.x86_64.rpm
libsss_sudo-2.10.2-3.0.1.el10_0.3.x86_64.rpm
python3-libipa_hbac-2.10.2-3.0.1.el10_0.3.x86_64.rpm
python3-libsss_nss_idmap-2.10.2-3.0.1.el10_0.3.x86_64.rpm
python3-sss-2.10.2-3.0.1.el10_0.3.x86_64.rpm
python3-sss-murmur-2.10.2-3.0.1.el10_0.3.x86_64.rpm
python3-sssdconfig-2.10.2-3.0.1.el10_0.3.noarch.rpm
sssd-2.10.2-3.0.1.el10_0.3.x86_64.rpm
sssd-ad-2.10.2-3.0.1.el10_0.3.x86_64.rpm
sssd-client-2.10.2-3.0.1.el10_0.3.x86_64.rpm
sssd-common-2.10.2-3.0.1.el10_0.3.x86_64.rpm
sssd-common-pac-2.10.2-3.0.1.el10_0.3.x86_64.rpm
sssd-dbus-2.10.2-3.0.1.el10_0.3.x86_64.rpm
sssd-idp-2.10.2-3.0.1.el10_0.3.x86_64.rpm
sssd-ipa-2.10.2-3.0.1.el10_0.3.x86_64.rpm
sssd-kcm-2.10.2-3.0.1.el10_0.3.x86_64.rpm
sssd-krb5-2.10.2-3.0.1.el10_0.3.x86_64.rpm
sssd-krb5-common-2.10.2-3.0.1.el10_0.3.x86_64.rpm
sssd-ldap-2.10.2-3.0.1.el10_0.3.x86_64.rpm
sssd-nfs-idmap-2.10.2-3.0.1.el10_0.3.x86_64.rpm
sssd-passkey-2.10.2-3.0.1.el10_0.3.x86_64.rpm
sssd-proxy-2.10.2-3.0.1.el10_0.3.x86_64.rpm
sssd-tools-2.10.2-3.0.1.el10_0.3.x86_64.rpm
sssd-winbind-idmap-2.10.2-3.0.1.el10_0.3.x86_64.rpm

aarch64:
libipa_hbac-2.10.2-3.0.1.el10_0.3.aarch64.rpm
libsss_autofs-2.10.2-3.0.1.el10_0.3.aarch64.rpm
libsss_certmap-2.10.2-3.0.1.el10_0.3.aarch64.rpm
libsss_idmap-2.10.2-3.0.1.el10_0.3.aarch64.rpm
libsss_nss_idmap-2.10.2-3.0.1.el10_0.3.aarch64.rpm
libsss_nss_idmap-devel-2.10.2-3.0.1.el10_0.3.aarch64.rpm
libsss_sudo-2.10.2-3.0.1.el10_0.3.aarch64.rpm
python3-libipa_hbac-2.10.2-3.0.1.el10_0.3.aarch64.rpm
python3-libsss_nss_idmap-2.10.2-3.0.1.el10_0.3.aarch64.rpm
python3-sss-2.10.2-3.0.1.el10_0.3.aarch64.rpm
python3-sss-murmur-2.10.2-3.0.1.el10_0.3.aarch64.rpm
python3-sssdconfig-2.10.2-3.0.1.el10_0.3.noarch.rpm
sssd-2.10.2-3.0.1.el10_0.3.aarch64.rpm
sssd-ad-2.10.2-3.0.1.el10_0.3.aarch64.rpm
sssd-client-2.10.2-3.0.1.el10_0.3.aarch64.rpm
sssd-common-2.10.2-3.0.1.el10_0.3.aarch64.rpm
sssd-common-pac-2.10.2-3.0.1.el10_0.3.aarch64.rpm
sssd-dbus-2.10.2-3.0.1.el10_0.3.aarch64.rpm
sssd-idp-2.10.2-3.0.1.el10_0.3.aarch64.rpm
sssd-ipa-2.10.2-3.0.1.el10_0.3.aarch64.rpm
sssd-kcm-2.10.2-3.0.1.el10_0.3.aarch64.rpm
sssd-krb5-2.10.2-3.0.1.el10_0.3.aarch64.rpm
sssd-krb5-common-2.10.2-3.0.1.el10_0.3.aarch64.rpm
sssd-ldap-2.10.2-3.0.1.el10_0.3.aarch64.rpm
sssd-nfs-idmap-2.10.2-3.0.1.el10_0.3.aarch64.rpm
sssd-passkey-2.10.2-3.0.1.el10_0.3.aarch64.rpm
sssd-proxy-2.10.2-3.0.1.el10_0.3.aarch64.rpm
sssd-tools-2.10.2-3.0.1.el10_0.3.aarch64.rpm
sssd-winbind-idmap-2.10.2-3.0.1.el10_0.3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/sssd-2.10.2-3.0.1.el10_0.3.src.rpm

Related CVEs:

CVE-2025-11561

Description of changes:

[2.10.2-3.0.1.3]
- Restore default debug level for sss_cache [Orabug: 32810448]

[2.10.2-3.3]
- Resolves: RHEL-120286 - CVE-2025-11561 sssd: SSSD default Kerberos configuration allows privilege escalation on AD-joined Linux systems [rhel-10.0.z]

[2.10.2-3.2]
- Resolves: RHEL-79158 - Disk cache failure with large db sizes

[2.10.2-3.1]
- Resolves: RHEL-79158 - Disk cache failure with large db sizes



ELSA-2025-19720 Low: Oracle Linux 10 libsoup3 security update


Oracle Linux Security Advisory ELSA-2025-19720

http://linux.oracle.com/errata/ELSA-2025-19720.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
libsoup3-3.6.5-3.el10_0.9.x86_64.rpm
libsoup3-devel-3.6.5-3.el10_0.9.x86_64.rpm
libsoup3-doc-3.6.5-3.el10_0.9.noarch.rpm

aarch64:
libsoup3-3.6.5-3.el10_0.9.aarch64.rpm
libsoup3-devel-3.6.5-3.el10_0.9.aarch64.rpm
libsoup3-doc-3.6.5-3.el10_0.9.noarch.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/libsoup3-3.6.5-3.el10_0.9.src.rpm

Related CVEs:

CVE-2025-4945

Description of changes:

[3.6.5-9]
- Revert "Fix handling of invalid dates in cookie expires attribute
(CVE-2025-11021)"

[3.6.5-8]
- Fix integer overflow in date/time parsing

[3.6.5-7]
- Fix handling of invalid dates in cookie expires attribute
(CVE-2025-11021)

[3.6.5-6]
- Add patch for CVE-2025-32907

[3.6.5-5]
- Fix release field

[3.6.5-4]
- Fix several CVEs



ELBA-2025-19907 Oracle Linux 9 dpdk bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-19907

http://linux.oracle.com/errata/ELBA-2025-19907.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
dpdk-24.11.2-3.el9_6.x86_64.rpm
dpdk-devel-24.11.2-3.el9_6.x86_64.rpm
dpdk-doc-24.11.2-3.el9_6.noarch.rpm
dpdk-tools-24.11.2-3.el9_6.x86_64.rpm

aarch64:
dpdk-24.11.2-3.el9_6.aarch64.rpm
dpdk-devel-24.11.2-3.el9_6.aarch64.rpm
dpdk-doc-24.11.2-3.el9_6.noarch.rpm
dpdk-tools-24.11.2-3.el9_6.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/dpdk-24.11.2-3.el9_6.src.rpm

Description of changes:

[24.11.2-3]
- Enable net/mlx5 driver for ARM (RHEL-109899)

[24.11.2-2]
- Avoid requiring NET_ADMIN with mlx5 (RHEL-101602)

[24.11.2-1]
- Rebase to 24.11.2 (RHEL-96848)



ELBA-2025-25748 Oracle Linux 8 kexec-tools bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-25748

http://linux.oracle.com/errata/ELBA-2025-25748.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
kexec-tools-2.0.31-1.0.3.el8_10.x86_64.rpm

aarch64:
kexec-tools-2.0.31-1.0.3.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/kexec-tools-2.0.31-1.0.3.el8_10.src.rpm

Description of changes:

[2.0.31-1.0.3]
- Fix secure boot after updating to 2.0.31 [Orabug: 38576014]



ELBA-2025-19536 Oracle Linux 9 microcode_ctl bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-19536

http://linux.oracle.com/errata/ELBA-2025-19536.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
microcode_ctl-20250211-1.20250812.1.0.1.el9_6.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/microcode_ctl-20250211-1.20250812.1.0.1.el9_6.src.rpm

Description of changes:

[4:20250211-1.20250812.1.0.1]
- enable use with ueknext and UEK8 kernels
- don't bother calling dracut if virtualized [Orabug: 35710094]
- ensure UEK also rebuilds initramfs [Orabug: 34280058]
- add support for UEK7 kernels
- enable early update for 06-4f-01
- remove no longer appropriate caveats for 06-2d-07 and 06-55-04
- enable early and late load on RHCK



ELBA-2025-19564 Oracle Linux 10 fence-agents bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-19564

http://linux.oracle.com/errata/ELBA-2025-19564.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
fence-agents-aliyun-4.16.0-5.el10_0.6.x86_64.rpm
fence-agents-all-4.16.0-5.el10_0.6.x86_64.rpm
fence-agents-amt-ws-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-apc-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-apc-snmp-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-aws-4.16.0-5.el10_0.6.x86_64.rpm
fence-agents-azure-arm-4.16.0-5.el10_0.6.x86_64.rpm
fence-agents-bladecenter-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-brocade-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-cisco-mds-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-cisco-ucs-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-common-4.16.0-5.el10_0.6.x86_64.rpm
fence-agents-drac5-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-eaton-snmp-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-emerson-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-eps-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-gce-4.16.0-5.el10_0.6.x86_64.rpm
fence-agents-heuristics-ping-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-hpblade-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ibm-powervs-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ibm-vpc-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ibmblade-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ifmib-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ilo-moonshot-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ilo-mp-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ilo-ssh-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ilo2-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-intelmodular-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ipdu-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ipmilan-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-kdump-4.16.0-5.el10_0.6.x86_64.rpm
fence-agents-kubevirt-4.16.0-5.el10_0.6.x86_64.rpm
fence-agents-mpath-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-openstack-4.16.0-5.el10_0.6.x86_64.rpm
fence-agents-redfish-4.16.0-5.el10_0.6.x86_64.rpm
fence-agents-rhevm-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-rsa-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-rsb-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-sbd-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-scsi-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-virsh-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-vmware-rest-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-vmware-soap-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-wti-4.16.0-5.el10_0.6.noarch.rpm
fence-virt-4.16.0-5.el10_0.6.x86_64.rpm
fence-virtd-4.16.0-5.el10_0.6.x86_64.rpm
fence-virtd-cpg-4.16.0-5.el10_0.6.x86_64.rpm
fence-virtd-libvirt-4.16.0-5.el10_0.6.x86_64.rpm
fence-virtd-multicast-4.16.0-5.el10_0.6.x86_64.rpm
fence-virtd-serial-4.16.0-5.el10_0.6.x86_64.rpm
fence-virtd-tcp-4.16.0-5.el10_0.6.x86_64.rpm
ha-cloud-support-4.16.0-5.el10_0.6.x86_64.rpm

aarch64:
fence-agents-all-4.16.0-5.el10_0.6.aarch64.rpm
fence-agents-amt-ws-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-apc-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-apc-snmp-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-bladecenter-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-brocade-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-cisco-mds-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-cisco-ucs-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-common-4.16.0-5.el10_0.6.aarch64.rpm
fence-agents-drac5-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-eaton-snmp-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-emerson-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-eps-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-heuristics-ping-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-hpblade-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ibm-powervs-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ibm-vpc-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ibmblade-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ifmib-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ilo-moonshot-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ilo-mp-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ilo-ssh-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ilo2-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-intelmodular-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ipdu-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-ipmilan-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-kdump-4.16.0-5.el10_0.6.aarch64.rpm
fence-agents-kubevirt-4.16.0-5.el10_0.6.aarch64.rpm
fence-agents-mpath-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-redfish-4.16.0-5.el10_0.6.aarch64.rpm
fence-agents-rhevm-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-rsa-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-rsb-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-sbd-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-scsi-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-virsh-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-vmware-rest-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-vmware-soap-4.16.0-5.el10_0.6.noarch.rpm
fence-agents-wti-4.16.0-5.el10_0.6.noarch.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/fence-agents-4.16.0-5.el10_0.6.src.rpm

Description of changes:

[4.16.0-5.6]
- fence_kubevirt: use hard poweroff
Resolves: RHEL-96184



ELSA-2025-19713 Important: Oracle Linux 9 libsoup security update


Oracle Linux Security Advisory ELSA-2025-19713

http://linux.oracle.com/errata/ELSA-2025-19713.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
libsoup-2.72.0-10.el9_6.3.i686.rpm
libsoup-2.72.0-10.el9_6.3.x86_64.rpm
libsoup-devel-2.72.0-10.el9_6.3.i686.rpm
libsoup-devel-2.72.0-10.el9_6.3.x86_64.rpm

aarch64:
libsoup-2.72.0-10.el9_6.3.aarch64.rpm
libsoup-devel-2.72.0-10.el9_6.3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/libsoup-2.72.0-10.el9_6.3.src.rpm

Related CVEs:

CVE-2025-4945
CVE-2025-11021

Description of changes:

[2.72.0-10.3]
- Backport patch for CVE-2025-4945 and CVE-2025-11021

[2.72.0-10.2]
- Backport patches for various CVEs
Resolves: RHEL-85888
Resolves: RHEL-87081
Resolves: RHEL-88332
Resolves: RHEL-92285

[2.72.0-10.1]
- Backport patches for various CVEs, plus test improvements
Resolves: RHEL-85906
Resolves: RHEL-85912
Resolves: RHEL-85919
Resolves: RHEL-87061
Resolves: RHEL-87069
Resolves: RHEL-87102
Resolves: RHEL-87120
Resolves: RHEL-88364
Resolves: RHEL-88367



ELSA-2025-25742 Moderate: Oracle Linux 7 linux-firmware security update


Oracle Linux Security Advisory ELSA-2025-25742

http://linux.oracle.com/errata/ELSA-2025-25742.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
iwl1000-firmware-39.31.5.1-999.44.1.el7.noarch.rpm
iwl100-firmware-39.31.5.1-999.44.1.el7.noarch.rpm
iwl105-firmware-18.168.6.1-999.44.1.el7.noarch.rpm
iwl135-firmware-18.168.6.1-999.44.1.el7.noarch.rpm
iwl2000-firmware-18.168.6.1-999.44.1.el7.noarch.rpm
iwl2030-firmware-18.168.6.1-999.44.1.el7.noarch.rpm
iwl3160-firmware-22.0.7.0-999.44.1.el7.noarch.rpm
iwl3945-firmware-15.32.2.9-999.44.1.el7.noarch.rpm
iwl4965-firmware-228.61.2.24-999.44.1.el7.noarch.rpm
iwl5000-firmware-8.83.5.1_1-999.44.1.el7.noarch.rpm
iwl5150-firmware-8.24.2.2-999.44.1.el7.noarch.rpm
iwl6000-firmware-9.221.4.1-999.44.1.el7.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-999.44.1.el7.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-999.44.1.el7.noarch.rpm
iwl6050-firmware-41.28.5.1-999.44.1.el7.noarch.rpm
iwl7260-firmware-22.0.7.0-999.44.1.el7.noarch.rpm
iwlax2xx-firmware-20251030-999.44.1.el7.noarch.rpm
linux-firmware-20251030-999.44.1.gite9292517.el7.noarch.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/linux-firmware-20251030-999.44.1.gite9292517.el7.src.rpm

Related CVEs:

CVE-2025-62626

Description of changes:

[20251030-999.44.1.gite9292517.el7]
- Include AMD ucode fix [Orabug: 38523856] {CVE-2025-62626}



ELBA-2025-19545 Oracle Linux 10 cifs-utils bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-19545

http://linux.oracle.com/errata/ELBA-2025-19545.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
cifs-utils-7.2-0.el10_0.1.x86_64.rpm
cifs-utils-devel-7.2-0.el10_0.1.x86_64.rpm
pam_cifscreds-7.2-0.el10_0.1.x86_64.rpm

aarch64:
cifs-utils-7.2-0.el10_0.1.aarch64.rpm
cifs-utils-devel-7.2-0.el10_0.1.aarch64.rpm
pam_cifscreds-7.2-0.el10_0.1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/cifs-utils-7.2-0.el10_0.1.src.rpm

Description of changes:

[7.2-1]
- resolves: RHEL-80183 - Update to version 7.2



ELBA-2025-19563 Oracle Linux 10 nmstate bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-19563

http://linux.oracle.com/errata/ELBA-2025-19563.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
nmstate-2.2.54-1.el10_0.x86_64.rpm
nmstate-devel-2.2.54-1.el10_0.x86_64.rpm
nmstate-libs-2.2.54-1.el10_0.x86_64.rpm
nmstate-static-2.2.54-1.el10_0.x86_64.rpm
python3-libnmstate-2.2.54-1.el10_0.x86_64.rpm

aarch64:
nmstate-2.2.54-1.el10_0.aarch64.rpm
nmstate-devel-2.2.54-1.el10_0.aarch64.rpm
nmstate-libs-2.2.54-1.el10_0.aarch64.rpm
nmstate-static-2.2.54-1.el10_0.aarch64.rpm
python3-libnmstate-2.2.54-1.el10_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/nmstate-2.2.54-1.el10_0.src.rpm

Description of changes:

[2.2.54-1]
- Upgrade to 2.2.54.
- Support matching interface via PCI address. RHEL-121112
- Fix OVSDB query failure on database bigger than 20KiB. RHEL-121993

[2.2.52-1]
- Upgrade to 2.2.52
- Support interface alternative names. RHEL-110779
- Support IPv4 forwarding. RHEL-110788
- Support IPSec leftsendcert option. RHEL-110635



ELBA-2025-25737 Oracle Linux 9 dtrace bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-25737

http://linux.oracle.com/errata/ELBA-2025-25737.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
dtrace-2.0.4-1.el9.x86_64.rpm
dtrace-devel-2.0.4-1.el9.x86_64.rpm
dtrace-testsuite-2.0.4-1.el9.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/dtrace-2.0.4-1.el9.src.rpm

Description of changes:

[2.0.4-1]
- TCP, UDP, and stapsdt providers implemented. (Alan Maguire)
- New learning materials: the User's Guide in Markdown format,
example scripts, and a context file for LLMs.
(Eugene Loh, Bruce McCulloch, Ruud van der Pas, Elena Zannoni).
- Allow [u]stack() to be used as a variable value. (Kris Van Hees)
[Orabug: 37950533]
- Comments using // are now supported. (Kris Van Hees)
- Scalability improvements. (Kris Van Hees)
- Error injection via return() action. (Kris Van Hees)
- Improved string handling. (Kris Van Hees)
- Various bug fixes. (Eugene Loh, Kris Van Hees)
- Fix dyn vars overwriting one another. [Orabug: 37994729]
- Fix regression: list fbt probes by default. [Orabug: 38249511]
- Various testsuite fixes and improvements.
(Nick Alcock, Eugene Loh, Alan Maguire, Kris Van Hees)
- Add test for preprocessor definitions. [Orabug: 28763074]
- Fix some stack tests. [Orabug: 37459289]



ELBA-2025-25750 Oracle Linux 10 kexec-tools bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-25750

http://linux.oracle.com/errata/ELBA-2025-25750.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
kexec-tools-2.0.31-1.0.2.el10.x86_64.rpm

aarch64:
kexec-tools-2.0.31-1.0.2.el10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/kexec-tools-2.0.31-1.0.2.el10.src.rpm

Description of changes:

[2.0.31-1.0.2]
- Fix secure boot after updating to 2.0.31 [Orabug: 38575931]



ELBA-2025-25749 Oracle Linux 9 kexec-tools bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-25749

http://linux.oracle.com/errata/ELBA-2025-25749.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
kexec-tools-2.0.31-1.0.2.el9_6.x86_64.rpm

aarch64:
kexec-tools-2.0.31-1.0.2.el9_6.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/kexec-tools-2.0.31-1.0.2.el9_6.src.rpm

Description of changes:

[2.0.31-1.0.2]
- Fix secure boot after updating to 2.0.31 [Orabug: 38575772]



ELSA-2025-25733 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2025-25733

http://linux.oracle.com/errata/ELSA-2025-25733.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.15.0-313.189.5.3.el9uek.x86_64.rpm
kernel-uek-5.15.0-313.189.5.3.el9uek.x86_64.rpm
kernel-uek-core-5.15.0-313.189.5.3.el9uek.x86_64.rpm
kernel-uek-debug-5.15.0-313.189.5.3.el9uek.x86_64.rpm
kernel-uek-debug-core-5.15.0-313.189.5.3.el9uek.x86_64.rpm
kernel-uek-debug-devel-5.15.0-313.189.5.3.el9uek.x86_64.rpm
kernel-uek-debug-modules-5.15.0-313.189.5.3.el9uek.x86_64.rpm
kernel-uek-debug-modules-extra-5.15.0-313.189.5.3.el9uek.x86_64.rpm
kernel-uek-devel-5.15.0-313.189.5.3.el9uek.x86_64.rpm
kernel-uek-doc-5.15.0-313.189.5.3.el9uek.noarch.rpm
kernel-uek-modules-5.15.0-313.189.5.3.el9uek.x86_64.rpm
kernel-uek-modules-extra-5.15.0-313.189.5.3.el9uek.x86_64.rpm
kernel-uek-container-5.15.0-313.189.5.3.el9uek.x86_64.rpm
kernel-uek-container-debug-5.15.0-313.189.5.3.el9uek.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/kernel-uek-5.15.0-313.189.5.3.el9uek.src.rpm

Related CVEs:

CVE-2025-39973

Description of changes:

[5.15.0-313.189.5.3]
- i40e: add validation for ring_len param (Lukasz Czapnik) [Orabug: 38603025] {CVE-2025-39973}
- i40e: increase max descriptors for XL710 (Justin Bronder) [Orabug: 38603025]



ELBA-2025-25738 Oracle Linux 9 dtrace bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-25738

http://linux.oracle.com/errata/ELBA-2025-25738.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
dtrace-2.0.4-1.el9.x86_64.rpm
dtrace-devel-2.0.4-1.el9.x86_64.rpm
dtrace-testsuite-2.0.4-1.el9.x86_64.rpm

aarch64:
dtrace-2.0.4-1.el9.aarch64.rpm
dtrace-devel-2.0.4-1.el9.aarch64.rpm
dtrace-testsuite-2.0.4-1.el9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/dtrace-2.0.4-1.el9.src.rpm

Description of changes:

[2.0.4-1]
- TCP, UDP, and stapsdt providers implemented. (Alan Maguire)
- New learning materials: the User's Guide in Markdown format,
example scripts, and a context file for LLMs.
(Eugene Loh, Bruce McCulloch, Ruud van der Pas, Elena Zannoni).
- Allow [u]stack() to be used as a variable value. (Kris Van Hees)
[Orabug: 37950533]
- Comments using // are now supported. (Kris Van Hees)
- Scalability improvements. (Kris Van Hees)
- Error injection via return() action. (Kris Van Hees)
- Improved string handling. (Kris Van Hees)
- Various bug fixes. (Eugene Loh, Kris Van Hees)
- Fix dyn vars overwriting one another. [Orabug: 37994729]
- Fix regression: list fbt probes by default. [Orabug: 38249511]
- Various testsuite fixes and improvements.
(Nick Alcock, Eugene Loh, Alan Maguire, Kris Van Hees)
- Add test for preprocessor definitions. [Orabug: 28763074]
- Fix some stack tests. [Orabug: 37459289]



ELBA-2025-25738 dtrace bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-25738

http://linux.oracle.com/errata/ELBA-2025-25738.html

The following updated rpms for have been uploaded to the Unbreakable Linux Network:

x86_64:
dtrace-devel-2.0.4-1.el10.x86_64.rpm
dtrace-testsuite-2.0.4-1.el10.x86_64.rpm
dtrace-2.0.4-1.el10.x86_64.rpm

aarch64:
dtrace-devel-2.0.4-1.el10.aarch64.rpm
dtrace-testsuite-2.0.4-1.el10.aarch64.rpm
dtrace-2.0.4-1.el10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/dtrace-2.0.4-1.el10.src.rpm

Description of changes:

[2.0.4-1]
- TCP, UDP, and stapsdt providers implemented. (Alan Maguire)
- New learning materials: the User's Guide in Markdown format,
example scripts, and a context file for LLMs.
(Eugene Loh, Bruce McCulloch, Ruud van der Pas, Elena Zannoni).
- Allow [u]stack() to be used as a variable value. (Kris Van Hees)
[Orabug: 37950533]
- Comments using // are now supported. (Kris Van Hees)
- Scalability improvements. (Kris Van Hees)
- Error injection via return() action. (Kris Van Hees)
- Improved string handling. (Kris Van Hees)
- Various bug fixes. (Eugene Loh, Kris Van Hees)
- Fix dyn vars overwriting one another. [Orabug: 37994729]
- Fix regression: list fbt probes by default. [Orabug: 38249511]
- Various testsuite fixes and improvements.
(Nick Alcock, Eugene Loh, Alan Maguire, Kris Van Hees)
- Add test for preprocessor definitions. [Orabug: 28763074]
- Fix some stack tests. [Orabug: 37459289]



ELBA-2025-19447-1 Oracle Linux 8 kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-19447-1

http://linux.oracle.com/errata/ELBA-2025-19447-1.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-4.18.0-553.82.1.0.1.el8_10.x86_64.rpm
kernel-4.18.0-553.82.1.0.1.el8_10.x86_64.rpm
kernel-abi-stablelists-4.18.0-553.82.1.0.1.el8_10.noarch.rpm
kernel-core-4.18.0-553.82.1.0.1.el8_10.x86_64.rpm
kernel-cross-headers-4.18.0-553.82.1.0.1.el8_10.x86_64.rpm
kernel-debug-4.18.0-553.82.1.0.1.el8_10.x86_64.rpm
kernel-debug-core-4.18.0-553.82.1.0.1.el8_10.x86_64.rpm
kernel-debug-devel-4.18.0-553.82.1.0.1.el8_10.x86_64.rpm
kernel-debug-modules-4.18.0-553.82.1.0.1.el8_10.x86_64.rpm
kernel-debug-modules-extra-4.18.0-553.82.1.0.1.el8_10.x86_64.rpm
kernel-devel-4.18.0-553.82.1.0.1.el8_10.x86_64.rpm
kernel-doc-4.18.0-553.82.1.0.1.el8_10.noarch.rpm
kernel-headers-4.18.0-553.82.1.0.1.el8_10.x86_64.rpm
kernel-modules-4.18.0-553.82.1.0.1.el8_10.x86_64.rpm
kernel-modules-extra-4.18.0-553.82.1.0.1.el8_10.x86_64.rpm
kernel-tools-4.18.0-553.82.1.0.1.el8_10.x86_64.rpm
kernel-tools-libs-4.18.0-553.82.1.0.1.el8_10.x86_64.rpm
kernel-tools-libs-devel-4.18.0-553.82.1.0.1.el8_10.x86_64.rpm
perf-4.18.0-553.82.1.0.1.el8_10.x86_64.rpm
python3-perf-4.18.0-553.82.1.0.1.el8_10.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/kernel-4.18.0-553.82.1.0.1.el8_10.src.rpm

Description of changes:

[4.18.0-553.82.1.0.1]
- scsi: core: Restrict legal sdev_state transitions via sysfs (Uday Shankar) [Orabug: 37778230]

[4.18.0-553.82.1]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 calc_signature() (Paulo Alcantara) [RHEL-109546]
- cifs: add missing spinlock around tcon refcount (Paulo Alcantara) [RHEL-109546]
- cifs: fix small mempool leak in SMB2_negotiate() (Paulo Alcantara) [RHEL-109546] {CVE-2022-49938}
- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() (Paulo Alcantara) [RHEL-109546]
- cifs: remove unused server parameter from calc_smb_size() (Paulo Alcantara) [RHEL-109546]
- smb3: limit noisy error (Paulo Alcantara) [RHEL-109546]
- cifs: alloc_mid function should be marked as static (Paulo Alcantara) [RHEL-109546]
- cifs: remove "cifs_" prefix from init/destroy mids functions (Paulo Alcantara) [RHEL-109546]
- cifs: fix wrong unlock before return from cifs_tree_connect() (Paulo Alcantara) [RHEL-109546]
- cifs: avoid use of global locks for high contention data (Paulo Alcantara) [RHEL-109546]
- cifs: remove remaining build warnings (Paulo Alcantara) [RHEL-109546]
- cifs: remove minor build warning (Paulo Alcantara) [RHEL-109546]
- cifs: remove some camelCase and also some static build warnings (Paulo Alcantara) [RHEL-109546]
- cifs: remove unnecessary (void*) conversions. (Paulo Alcantara) [RHEL-109546]
- cifs: remove unnecessary type castings (Paulo Alcantara) [RHEL-109546]
- cifs: remove redundant initialization to variable mnt_sign_enabled (Paulo Alcantara) [RHEL-109546]
- smb3: check xattr value length earlier (Paulo Alcantara) [RHEL-109546]
- cifs: remove unnecessary locking of chan_lock while freeing session (Paulo Alcantara) [RHEL-109546]
- cifs: fix race condition with delayed threads (Paulo Alcantara) [RHEL-109546]
- cifs: update cifs_ses::ip_addr after failover (Paulo Alcantara) [RHEL-109546]
- cifs: avoid deadlocks while updating iface (Paulo Alcantara) [RHEL-109546]
- cifs: periodically query network interfaces from server (Paulo Alcantara) [RHEL-109546]
- cifs: during reconnect, update interface if necessary (Paulo Alcantara) [RHEL-109546]
- cifs: change iface_list from array to sorted linked list (Paulo Alcantara) [RHEL-109546]
- cifs: when a channel is not found for server, log its connection id (Paulo Alcantara) [RHEL-109546]
- cifs: fix potential deadlock in direct reclaim (Paulo Alcantara) [RHEL-109546]
- cifs: return errors during session setup during reconnects (Paulo Alcantara) [RHEL-109546]
- cifs: remove repeated debug message on cifs_put_smb_ses() (Paulo Alcantara) [RHEL-109546]
- cifs: avoid parallel session setups on same channel (Paulo Alcantara) [RHEL-109546]
- cifs: use new enum for ses_status (Paulo Alcantara) [RHEL-109546]
- cifs: fix incorrect use of list iterator after the loop (Paulo Alcantara) [RHEL-109546]
- cifs: do not use tcpStatus after negotiate completes (Paulo Alcantara) [RHEL-109546]
- cifs: use correct lock type in cifs_reconnect() (Paulo Alcantara) [RHEL-109546]
- cifs: Use kzalloc instead of kmalloc/memset (Paulo Alcantara) [RHEL-109546]
- cifs: force new session setup and tcon for dfs (Paulo Alcantara) [RHEL-109546]
- cifs: fix potential race with cifsd thread (Paulo Alcantara) [RHEL-109546]
- smb3: cleanup and clarify status of tree connections (Paulo Alcantara) [RHEL-109546]
- cifs: use a different reconnect helper for non-cifsd threads (Paulo Alcantara) [RHEL-109546]
- smb3: fix incorrect session setup check for multiuser mounts (Paulo Alcantara) [RHEL-109546]
- cifs: mark sessions for reconnection in helper function (Paulo Alcantara) [RHEL-109546]
- cifs: call helper functions for marking channels for reconnect (Paulo Alcantara) [RHEL-109546]
- cifs: call cifs_reconnect when a connection is marked (Paulo Alcantara) [RHEL-109546]
- cifs: unlock chan_lock before calling cifs_put_tcp_session (Paulo Alcantara) [RHEL-109546]
- cifs: cifs_ses_mark_for_reconnect should also update reconnect bits (Paulo Alcantara) [RHEL-109546]
- cifs: update tcpStatus during negotiate and sess setup (Paulo Alcantara) [RHEL-109546]
- cifs: make status checks in version independent callers (Paulo Alcantara) [RHEL-109546]
- cifs: remove repeated state change in dfs tree connect (Paulo Alcantara) [RHEL-109546]
- cifs: fix the cifs_reconnect path for DFS (Paulo Alcantara) [RHEL-109546]
- cifs: remove unused variable ses_selected (Paulo Alcantara) [RHEL-109546]
- cifs: protect all accesses to chan_* with chan_lock (Paulo Alcantara) [RHEL-109546]
- cifs: fix the connection state transitions with multichannel (Paulo Alcantara) [RHEL-109546]
- cifs: check reconnects for channels of active tcons too (Paulo Alcantara) [RHEL-109546]
- cifs: avoid race during socket reconnect between send and recv (Paulo Alcantara) [RHEL-109546]
- cifs: maintain a state machine for tcp/smb/tcon sessions (Paulo Alcantara) [RHEL-109546]
- cifs: fix hang on cifs_get_next_mid() (Paulo Alcantara) [RHEL-109546]
- cifs: take cifs_tcp_ses_lock for status checks (Paulo Alcantara) [RHEL-109546]
- cifs: reconnect only the connection and not smb session where possible (Paulo Alcantara) [RHEL-109546]
- cifs: add WARN_ON for when chan_count goes below minimum (Paulo Alcantara) [RHEL-109546]
- cifs: adjust DebugData to use chans_need_reconnect for conn status (Paulo Alcantara) [RHEL-109546]
- cifs: use the chans_need_reconnect bitmap for reconnect status (Paulo Alcantara) [RHEL-109546]
- cifs: track individual channel status using chans_need_reconnect (Paulo Alcantara) [RHEL-109546]
- cifs: Adjust key sizes and key generation routines for AES256 encryption (Paulo Alcantara) [RHEL-109546]
- cifs: fix allocation size on newly created files (Paulo Alcantara) [RHEL-109546]
- veth: try harder when allocating queue memory (Davide Caratti) [RHEL-92515]
- net: enable memcg accounting for veth queues (Davide Caratti) [RHEL-92515]
- gfs2: No more gfs2_find_jhead caching (Andreas Gruenbacher) [RHEL-92461]
- gfs2: Clean up revokes on normal withdraws (Bob Peterson) [RHEL-92461]
- gfs2: Get rid of duplicate log head lookup (Andreas Gruenbacher) [RHEL-92461]
- gfs2: Improve gfs2_make_fs_rw error handling (Andreas Gruenbacher) [RHEL-92461]
- gfs2: Simplify clean_journal (Andreas Gruenbacher) [RHEL-92461]
- gfs2: Simplify gfs2_log_pointers_init (Andreas Gruenbacher) [RHEL-92461]
- gfs2: Fix glock recursion in freeze_go_xmote_bh (Bob Peterson) [RHEL-92461]
- gfs2: Move gfs2_log_pointers_init (Andreas Gruenbacher) [RHEL-92461]
- mm: hugetlb: conditionally disable tlb_remove_table_sync_one() in huge_pmd_unshare() (Rafael Aquini) [RHEL-120391]
- kernel: extend rh_waived to cope better with the CVE mitigations case (Rafael Aquini) [RHEL-120391]
- Add support to rh_waived cmdline boot parameter (Rafael Aquini) [RHEL-120391]
- wifi: cfg80211: fix use-after-free in cmp_bss() (CKI Backport Bot) [RHEL-117792] {CVE-2025-39864}
- ext4: prevent stale extent cache entries caused by concurrent I/O writeback (Brian Foster) [RHEL-50745]
- ext4: ext4: unify EXT4_EX_NOCACHE|NOFAIL flags in ext4_ext_remove_space() (Brian Foster) [RHEL-50745]
- ext4: check the extent status again before inserting delalloc block (Brian Foster) [RHEL-50745]
- ext4: factor out a common helper to query extent map (Brian Foster) [RHEL-50745]
- ext4: convert to exclusive lock while inserting delalloc extents (Brian Foster) [RHEL-50745]
- ext4: refactor ext4_da_map_blocks() (Brian Foster) [RHEL-50745]
- wifi: mac80211: check S1G action frame size (Jose Ignacio Tornos Martinez) [RHEL-116069] {CVE-2023-53257}
- wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet (Jose Ignacio Tornos Martinez) [RHEL-115516] {CVE-2023-53226}
- wifi: mwifiex: Fix missed return in oob checks failed path (Jose Ignacio Tornos Martinez) [RHEL-115516] {CVE-2023-53226}
- wifi: mwifiex: Fix OOB and integer underflow when rx packets (Jose Ignacio Tornos Martinez) [RHEL-115516] {CVE-2023-53226}



ELBA-2025-25727 Oracle Linux 8 oVirt 4.5 ovirt-engine bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-25727

http://linux.oracle.com/errata/ELBA-2025-25727.html

The following updated rpms for Oracle Linux 8 oVirt 4.5 have been uploaded to the Unbreakable Linux Network:

x86_64:
ovirt-engine-4.5.5-1.60.el8.noarch.rpm
ovirt-engine-backend-4.5.5-1.60.el8.noarch.rpm
ovirt-engine-dbscripts-4.5.5-1.60.el8.noarch.rpm
ovirt-engine-health-check-bundler-4.5.5-1.60.el8.noarch.rpm
ovirt-engine-restapi-4.5.5-1.60.el8.noarch.rpm
ovirt-engine-setup-4.5.5-1.60.el8.noarch.rpm
ovirt-engine-setup-base-4.5.5-1.60.el8.noarch.rpm
ovirt-engine-setup-plugin-cinderlib-4.5.5-1.60.el8.noarch.rpm
ovirt-engine-setup-plugin-imageio-4.5.5-1.60.el8.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-4.5.5-1.60.el8.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-common-4.5.5-1.60.el8.noarch.rpm
ovirt-engine-setup-plugin-vmconsole-proxy-helper-4.5.5-1.60.el8.noarch.rpm
ovirt-engine-setup-plugin-websocket-proxy-4.5.5-1.60.el8.noarch.rpm
ovirt-engine-tools-4.5.5-1.60.el8.noarch.rpm
ovirt-engine-tools-backup-4.5.5-1.60.el8.noarch.rpm
ovirt-engine-vmconsole-proxy-helper-4.5.5-1.60.el8.noarch.rpm
ovirt-engine-webadmin-portal-4.5.5-1.60.el8.noarch.rpm
ovirt-engine-websocket-proxy-4.5.5-1.60.el8.noarch.rpm
python3-ovirt-engine-lib-4.5.5-1.60.el8.noarch.rpm
ovirt-engine-wildfly-24.0.1-3.el8.x86_64.rpm
ovirt-engine-wildfly-overlay-24.0.1-3.el8.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/ovirt-engine-4.5.5-1.60.el8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/ovirt-engine-wildfly-24.0.1-3.el8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/ovirt-engine-wildfly-overlay-24.0.1-3.el8.src.rpm

Description of changes:

ovirt-engine-wildfly-overlay
[24.0.1-3]
- Update Apache wildfly version and add license file.

[24.0.1-1]
- Initial release for Wildfly 24.0.1

[23.0.2-1]
- Initial release for Wildfly 23.0.2

[22.0.0-1]
- Initial release for Wildfly 22.0.0

[21.0.2-1]
- Initial release for WildFly 21.0.2
- Remove bundled httpclient-4.5.12.jar and httpcore-4.4.13.jar, because
required versions are already included in WildFly 21.0.2

[19.1.0-2]
- Update to httpclient-4.5.12.jar and httpcore-4.4.13.jar to fix
https://issues.apache.org/jira/browse/HTTPCLIENT-2047

[19.1.0-1]
- Initial release for WildFly 19.1.0

[18.0.1-1]
- Initial release for WildFly 18.0.1

[18.0.0-1]
- Initial release for WildFly 18.0.0

[17.0.1-1]
- Initial release for WildFly 17.0.1



ELBA-2025-19576 Oracle Linux 8 plymouth bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-19576

http://linux.oracle.com/errata/ELBA-2025-19576.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
plymouth-0.9.4-12.20200615git1e36e30.0.1.el8_10.x86_64.rpm
plymouth-core-libs-0.9.4-12.20200615git1e36e30.0.1.el8_10.i686.rpm
plymouth-core-libs-0.9.4-12.20200615git1e36e30.0.1.el8_10.x86_64.rpm
plymouth-devel-0.9.4-12.20200615git1e36e30.0.1.el8_10.i686.rpm
plymouth-devel-0.9.4-12.20200615git1e36e30.0.1.el8_10.x86_64.rpm
plymouth-graphics-libs-0.9.4-12.20200615git1e36e30.0.1.el8_10.i686.rpm
plymouth-graphics-libs-0.9.4-12.20200615git1e36e30.0.1.el8_10.x86_64.rpm
plymouth-plugin-fade-throbber-0.9.4-12.20200615git1e36e30.0.1.el8_10.x86_64.rpm
plymouth-plugin-label-0.9.4-12.20200615git1e36e30.0.1.el8_10.x86_64.rpm
plymouth-plugin-script-0.9.4-12.20200615git1e36e30.0.1.el8_10.x86_64.rpm
plymouth-plugin-space-flares-0.9.4-12.20200615git1e36e30.0.1.el8_10.x86_64.rpm
plymouth-plugin-throbgress-0.9.4-12.20200615git1e36e30.0.1.el8_10.x86_64.rpm
plymouth-plugin-two-step-0.9.4-12.20200615git1e36e30.0.1.el8_10.x86_64.rpm
plymouth-scripts-0.9.4-12.20200615git1e36e30.0.1.el8_10.x86_64.rpm
plymouth-system-theme-0.9.4-12.20200615git1e36e30.0.1.el8_10.x86_64.rpm
plymouth-theme-charge-0.9.4-12.20200615git1e36e30.0.1.el8_10.x86_64.rpm
plymouth-theme-fade-in-0.9.4-12.20200615git1e36e30.0.1.el8_10.x86_64.rpm
plymouth-theme-script-0.9.4-12.20200615git1e36e30.0.1.el8_10.x86_64.rpm
plymouth-theme-solar-0.9.4-12.20200615git1e36e30.0.1.el8_10.x86_64.rpm
plymouth-theme-spinfinity-0.9.4-12.20200615git1e36e30.0.1.el8_10.x86_64.rpm
plymouth-theme-spinner-0.9.4-12.20200615git1e36e30.0.1.el8_10.x86_64.rpm

aarch64:
plymouth-0.9.4-12.20200615git1e36e30.0.1.el8_10.aarch64.rpm
plymouth-core-libs-0.9.4-12.20200615git1e36e30.0.1.el8_10.aarch64.rpm
plymouth-devel-0.9.4-12.20200615git1e36e30.0.1.el8_10.aarch64.rpm
plymouth-graphics-libs-0.9.4-12.20200615git1e36e30.0.1.el8_10.aarch64.rpm
plymouth-plugin-fade-throbber-0.9.4-12.20200615git1e36e30.0.1.el8_10.aarch64.rpm
plymouth-plugin-label-0.9.4-12.20200615git1e36e30.0.1.el8_10.aarch64.rpm
plymouth-plugin-script-0.9.4-12.20200615git1e36e30.0.1.el8_10.aarch64.rpm
plymouth-plugin-space-flares-0.9.4-12.20200615git1e36e30.0.1.el8_10.aarch64.rpm
plymouth-plugin-throbgress-0.9.4-12.20200615git1e36e30.0.1.el8_10.aarch64.rpm
plymouth-plugin-two-step-0.9.4-12.20200615git1e36e30.0.1.el8_10.aarch64.rpm
plymouth-scripts-0.9.4-12.20200615git1e36e30.0.1.el8_10.aarch64.rpm
plymouth-system-theme-0.9.4-12.20200615git1e36e30.0.1.el8_10.aarch64.rpm
plymouth-theme-charge-0.9.4-12.20200615git1e36e30.0.1.el8_10.aarch64.rpm
plymouth-theme-fade-in-0.9.4-12.20200615git1e36e30.0.1.el8_10.aarch64.rpm
plymouth-theme-script-0.9.4-12.20200615git1e36e30.0.1.el8_10.aarch64.rpm
plymouth-theme-solar-0.9.4-12.20200615git1e36e30.0.1.el8_10.aarch64.rpm
plymouth-theme-spinfinity-0.9.4-12.20200615git1e36e30.0.1.el8_10.aarch64.rpm
plymouth-theme-spinner-0.9.4-12.20200615git1e36e30.0.1.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/plymouth-0.9.4-12.20200615git1e36e30.0.1.el8_10.src.rpm

Description of changes:

[0.9.4-12.20200615git1e36e30.0.1]
- Changed description in specfile

[0.9.4-12.git1688935]
- Ship plymouth-devel in AppStream
Resolves: RHEL-120195



ELBA-2025-19551 Oracle Linux 10 NetworkManager bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-19551

http://linux.oracle.com/errata/ELBA-2025-19551.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
NetworkManager-1.52.0-8.0.1.el10_0.x86_64.rpm
NetworkManager-adsl-1.52.0-8.0.1.el10_0.x86_64.rpm
NetworkManager-bluetooth-1.52.0-8.0.1.el10_0.x86_64.rpm
NetworkManager-cloud-setup-1.52.0-8.0.1.el10_0.x86_64.rpm
NetworkManager-config-connectivity-oracle-1.52.0-8.0.1.el10_0.noarch.rpm
NetworkManager-config-server-1.52.0-8.0.1.el10_0.noarch.rpm
NetworkManager-libnm-1.52.0-8.0.1.el10_0.x86_64.rpm
NetworkManager-libnm-devel-1.52.0-8.0.1.el10_0.x86_64.rpm
NetworkManager-ovs-1.52.0-8.0.1.el10_0.x86_64.rpm
NetworkManager-ppp-1.52.0-8.0.1.el10_0.x86_64.rpm
NetworkManager-tui-1.52.0-8.0.1.el10_0.x86_64.rpm
NetworkManager-wifi-1.52.0-8.0.1.el10_0.x86_64.rpm
NetworkManager-wwan-1.52.0-8.0.1.el10_0.x86_64.rpm

aarch64:
NetworkManager-1.52.0-8.0.1.el10_0.aarch64.rpm
NetworkManager-adsl-1.52.0-8.0.1.el10_0.aarch64.rpm
NetworkManager-bluetooth-1.52.0-8.0.1.el10_0.aarch64.rpm
NetworkManager-cloud-setup-1.52.0-8.0.1.el10_0.aarch64.rpm
NetworkManager-config-connectivity-oracle-1.52.0-8.0.1.el10_0.noarch.rpm
NetworkManager-config-server-1.52.0-8.0.1.el10_0.noarch.rpm
NetworkManager-libnm-1.52.0-8.0.1.el10_0.aarch64.rpm
NetworkManager-libnm-devel-1.52.0-8.0.1.el10_0.aarch64.rpm
NetworkManager-ovs-1.52.0-8.0.1.el10_0.aarch64.rpm
NetworkManager-ppp-1.52.0-8.0.1.el10_0.aarch64.rpm
NetworkManager-tui-1.52.0-8.0.1.el10_0.aarch64.rpm
NetworkManager-wifi-1.52.0-8.0.1.el10_0.aarch64.rpm
NetworkManager-wwan-1.52.0-8.0.1.el10_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/NetworkManager-1.52.0-8.0.1.el10_0.src.rpm

Description of changes:

[1:1.52.0-8.0.1]
- Add connectivity check via Oracle servers [Orabug: 32051972]

[1:1.52.0-8]
- Support reapplying sriov.vfs (RHEL-113955)
- Fix removing unrelated OVS ports (RHEL-121105)



ELBA-2025-25747 Oracle Linux 10 ocfs2-tools bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-25747

http://linux.oracle.com/errata/ELBA-2025-25747.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
ocfs2-tools-1.8.6-18.el10.x86_64.rpm

aarch64:
ocfs2-tools-1.8.6-18.el10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/ocfs2-tools-1.8.6-18.el10.src.rpm

Description of changes:

[1.8.6-18.el10]
- o2cb.init: fix ENOENT message in o2cb.init (Gautham Ananthakrishna) [Orabug:
34263795]



ELBA-2025-19562 Oracle Linux 10 qemu-kvm bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-19562

http://linux.oracle.com/errata/ELBA-2025-19562.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
qemu-guest-agent-9.1.0-15.el10_0.4.x86_64.rpm
qemu-img-9.1.0-15.el10_0.4.x86_64.rpm
qemu-kvm-9.1.0-15.el10_0.4.x86_64.rpm
qemu-kvm-audio-pa-9.1.0-15.el10_0.4.x86_64.rpm
qemu-kvm-block-blkio-9.1.0-15.el10_0.4.x86_64.rpm
qemu-kvm-block-curl-9.1.0-15.el10_0.4.x86_64.rpm
qemu-kvm-block-rbd-9.1.0-15.el10_0.4.x86_64.rpm
qemu-kvm-common-9.1.0-15.el10_0.4.x86_64.rpm
qemu-kvm-core-9.1.0-15.el10_0.4.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-9.1.0-15.el10_0.4.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-pci-9.1.0-15.el10_0.4.x86_64.rpm
qemu-kvm-device-display-virtio-vga-9.1.0-15.el10_0.4.x86_64.rpm
qemu-kvm-device-usb-host-9.1.0-15.el10_0.4.x86_64.rpm
qemu-kvm-device-usb-redirect-9.1.0-15.el10_0.4.x86_64.rpm
qemu-kvm-docs-9.1.0-15.el10_0.4.x86_64.rpm
qemu-kvm-tools-9.1.0-15.el10_0.4.x86_64.rpm
qemu-kvm-ui-egl-headless-9.1.0-15.el10_0.4.x86_64.rpm
qemu-kvm-ui-opengl-9.1.0-15.el10_0.4.x86_64.rpm
qemu-pr-helper-9.1.0-15.el10_0.4.x86_64.rpm

aarch64:
qemu-guest-agent-9.1.0-15.el10_0.4.aarch64.rpm
qemu-img-9.1.0-15.el10_0.4.aarch64.rpm
qemu-kvm-9.1.0-15.el10_0.4.aarch64.rpm
qemu-kvm-audio-pa-9.1.0-15.el10_0.4.aarch64.rpm
qemu-kvm-block-blkio-9.1.0-15.el10_0.4.aarch64.rpm
qemu-kvm-block-curl-9.1.0-15.el10_0.4.aarch64.rpm
qemu-kvm-block-rbd-9.1.0-15.el10_0.4.aarch64.rpm
qemu-kvm-common-9.1.0-15.el10_0.4.aarch64.rpm
qemu-kvm-core-9.1.0-15.el10_0.4.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-9.1.0-15.el10_0.4.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-pci-9.1.0-15.el10_0.4.aarch64.rpm
qemu-kvm-device-usb-host-9.1.0-15.el10_0.4.aarch64.rpm
qemu-kvm-device-usb-redirect-9.1.0-15.el10_0.4.aarch64.rpm
qemu-kvm-docs-9.1.0-15.el10_0.4.aarch64.rpm
qemu-kvm-tools-9.1.0-15.el10_0.4.aarch64.rpm
qemu-pr-helper-9.1.0-15.el10_0.4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/qemu-kvm-9.1.0-15.el10_0.4.src.rpm

Description of changes:
[9.1.0-15.el10_0.4]
- kvm-rbd-Fix-.bdrv_get_specific_info-implementation.patch [RHEL-108727]
- Resolves: RHEL-108727
(Openstack guest becomes inaccessible via network when storage network on the hypervisor is disabled/lost [rhel-10.0.z])



ELSA-2025-19911 Moderate: Oracle Linux 9 qt5-qt3d security update


Oracle Linux Security Advisory ELSA-2025-19911

http://linux.oracle.com/errata/ELSA-2025-19911.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
qt5-qt3d-5.15.9-2.el9_6.1.i686.rpm
qt5-qt3d-5.15.9-2.el9_6.1.x86_64.rpm
qt5-qt3d-devel-5.15.9-2.el9_6.1.i686.rpm
qt5-qt3d-devel-5.15.9-2.el9_6.1.x86_64.rpm
qt5-qt3d-examples-5.15.9-2.el9_6.1.x86_64.rpm

aarch64:
qt5-qt3d-5.15.9-2.el9_6.1.aarch64.rpm
qt5-qt3d-devel-5.15.9-2.el9_6.1.aarch64.rpm
qt5-qt3d-examples-5.15.9-2.el9_6.1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/qt5-qt3d-5.15.9-2.el9_6.1.src.rpm

Related CVEs:

CVE-2025-11277

Description of changes:

[5.15.9-2.1]
- Assimp: Fix heap-based overflow in Q3DLoader::InternReadFile
Resolves: RHEL-120988



ELBA-2025-19547 Oracle Linux 10 glibc bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-19547

http://linux.oracle.com/errata/ELBA-2025-19547.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
glibc-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-all-langpacks-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-benchtests-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-common-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-devel-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-doc-2.39-46.0.1.el10_0.4.noarch.rpm
glibc-gconv-extra-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-aa-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-af-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-agr-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ak-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-am-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-an-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-anp-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ar-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-as-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ast-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ayc-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-az-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-be-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-bem-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ber-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-bg-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-bhb-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-bho-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-bi-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-bn-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-bo-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-br-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-brx-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-bs-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-byn-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ca-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ce-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-chr-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ckb-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-cmn-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-crh-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-cs-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-csb-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-cv-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-cy-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-da-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-de-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-doi-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-dsb-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-dv-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-dz-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-el-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-en-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-eo-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-es-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-et-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-eu-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-fa-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ff-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-fi-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-fil-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-fo-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-fr-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-fur-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-fy-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ga-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-gbm-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-gd-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-gez-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-gl-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-gu-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-gv-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ha-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-hak-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-he-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-hi-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-hif-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-hne-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-hr-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-hsb-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ht-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-hu-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-hy-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ia-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-id-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ig-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ik-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-is-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-it-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-iu-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ja-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ka-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-kab-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-kk-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-kl-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-km-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-kn-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ko-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-kok-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ks-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ku-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-kv-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-kw-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ky-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-lb-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-lg-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-li-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-lij-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ln-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-lo-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-lt-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-lv-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-lzh-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-mag-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-mai-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-mfe-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-mg-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-mhr-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-mi-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-miq-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-mjw-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-mk-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ml-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-mn-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-mni-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-mnw-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-mr-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ms-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-mt-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-my-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-nan-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-nb-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-nds-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ne-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-nhn-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-niu-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-nl-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-nn-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-nr-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-nso-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-oc-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-om-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-or-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-os-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-pa-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-pap-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-pl-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ps-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-pt-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-quz-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-raj-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-rif-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ro-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ru-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-rw-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-sa-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-sah-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-sat-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-sc-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-sd-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-se-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-sgs-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-shn-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-shs-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-si-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-sid-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-sk-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-sl-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-sm-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-so-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-sq-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-sr-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ss-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ssy-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-st-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-su-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-sv-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-sw-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-syr-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-szl-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ta-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-tcy-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-te-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-tg-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-th-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-the-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ti-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-tig-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-tk-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-tl-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-tn-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-to-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-tok-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-tpi-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-tr-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ts-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-tt-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ug-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-uk-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-unm-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ur-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-uz-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-ve-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-vi-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-wa-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-wae-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-wal-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-wo-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-xh-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-yi-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-yo-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-yue-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-yuw-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-zgh-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-zh-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-langpack-zu-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-locale-source-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-minimal-langpack-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-nss-devel-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-static-2.39-46.0.1.el10_0.4.x86_64.rpm
glibc-utils-2.39-46.0.1.el10_0.4.x86_64.rpm
libnsl-2.39-46.0.1.el10_0.4.x86_64.rpm
nss_db-2.39-46.0.1.el10_0.4.x86_64.rpm
nss_hesiod-2.39-46.0.1.el10_0.4.x86_64.rpm

aarch64:
glibc-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-all-langpacks-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-benchtests-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-common-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-devel-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-doc-2.39-46.0.1.el10_0.4.noarch.rpm
glibc-gconv-extra-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-aa-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-af-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-agr-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ak-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-am-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-an-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-anp-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ar-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-as-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ast-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ayc-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-az-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-be-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-bem-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ber-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-bg-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-bhb-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-bho-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-bi-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-bn-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-bo-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-br-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-brx-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-bs-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-byn-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ca-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ce-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-chr-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ckb-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-cmn-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-crh-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-cs-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-csb-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-cv-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-cy-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-da-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-de-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-doi-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-dsb-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-dv-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-dz-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-el-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-en-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-eo-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-es-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-et-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-eu-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-fa-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ff-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-fi-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-fil-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-fo-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-fr-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-fur-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-fy-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ga-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-gbm-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-gd-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-gez-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-gl-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-gu-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-gv-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ha-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-hak-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-he-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-hi-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-hif-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-hne-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-hr-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-hsb-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ht-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-hu-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-hy-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ia-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-id-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ig-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ik-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-is-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-it-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-iu-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ja-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ka-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-kab-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-kk-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-kl-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-km-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-kn-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ko-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-kok-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ks-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ku-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-kv-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-kw-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ky-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-lb-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-lg-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-li-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-lij-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ln-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-lo-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-lt-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-lv-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-lzh-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-mag-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-mai-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-mfe-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-mg-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-mhr-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-mi-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-miq-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-mjw-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-mk-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ml-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-mn-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-mni-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-mnw-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-mr-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ms-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-mt-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-my-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-nan-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-nb-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-nds-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ne-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-nhn-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-niu-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-nl-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-nn-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-nr-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-nso-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-oc-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-om-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-or-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-os-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-pa-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-pap-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-pl-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ps-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-pt-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-quz-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-raj-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-rif-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ro-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ru-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-rw-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-sa-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-sah-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-sat-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-sc-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-sd-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-se-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-sgs-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-shn-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-shs-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-si-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-sid-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-sk-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-sl-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-sm-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-so-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-sq-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-sr-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ss-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ssy-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-st-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-su-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-sv-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-sw-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-syr-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-szl-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ta-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-tcy-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-te-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-tg-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-th-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-the-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ti-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-tig-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-tk-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-tl-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-tn-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-to-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-tok-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-tpi-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-tr-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ts-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-tt-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ug-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-uk-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-unm-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ur-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-uz-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-ve-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-vi-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-wa-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-wae-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-wal-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-wo-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-xh-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-yi-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-yo-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-yue-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-yuw-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-zgh-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-zh-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-langpack-zu-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-locale-source-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-minimal-langpack-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-nss-devel-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-static-2.39-46.0.1.el10_0.4.aarch64.rpm
glibc-utils-2.39-46.0.1.el10_0.4.aarch64.rpm
libnsl-2.39-46.0.1.el10_0.4.aarch64.rpm
nss_db-2.39-46.0.1.el10_0.4.aarch64.rpm
nss_hesiod-2.39-46.0.1.el10_0.4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/glibc-2.39-46.0.1.el10_0.4.src.rpm

Description of changes:

[2.39-46.0.1.4]
- Forward port Oracle changes.
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
Oracle history:
August-7-2025 Cupertino Miranda [cupertino.miranda@oracle.com] - 2.39-46.0.1
- Forward port Oracle changes.
Reviewed-by: David Faust [david.faust@oracle.com]
July-15-2025 Cupertino Miranda [cupertino.miranda@oracle.com] - 2.39-43.0.1
- Forward port Oracle changes.
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
March-5-2025 Cupertino Miranda [cupertino.miranda@oracle.com] - 2.39-37.0.1
- Forward port Oracle changes to 2.39-37.
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
Jan-22-2025 Cupertino Miranda [cupertino.miranda@oracle.com] - 2.39-32.0.1
- Integration of relevant Oracle patches.
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]

[2.39-46.4]
- nss: Fix incorrect/empty results when merging groups (RHEL-114263)

[2.39-46.3]
- x86-64: Provide GLIBC_ABI_GNU2_TLS symbol version (RHEL-110535)
- x86-64: Provide GLIBC_ABI_DT_X86_64_PLT symbol version (RHEL-110949)

[2.39-46.2]
- Handle load segment gaps in _dl_find_object (RHEL-104853)

[2.39-46.1]
- Use Requires(pre): libgcc%{_isa} to break libgcc cycle (RHEL-110560)



ELSA-2025-19623 Moderate: Oracle Linux 9 xorg-x11-server-Xwayland update


Oracle Linux Security Advisory ELSA-2025-19623

http://linux.oracle.com/errata/ELSA-2025-19623.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
xorg-x11-server-Xwayland-23.2.7-5.el9_6.i686.rpm
xorg-x11-server-Xwayland-23.2.7-5.el9_6.x86_64.rpm
xorg-x11-server-Xwayland-devel-23.2.7-5.el9_6.i686.rpm
xorg-x11-server-Xwayland-devel-23.2.7-5.el9_6.x86_64.rpm

aarch64:
xorg-x11-server-Xwayland-23.2.7-5.el9_6.aarch64.rpm
xorg-x11-server-Xwayland-devel-23.2.7-5.el9_6.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/xorg-x11-server-Xwayland-23.2.7-5.el9_6.src.rpm

Related CVEs:

CVE-2025-62229
CVE-2025-62230
CVE-2025-62231

Description of changes:

[23.2.7-5]
- CVE fix for: CVE-2025-62229 (RHEL-119975), CVE-2025-62230 (RHEL-120020),
CVE-2025-62231 (RHEL-125016)



ELEA-2025-19577 Oracle Linux 8 nodejs:24 bug fix and enhancement update


Oracle Linux Enhancement Advisory ELEA-2025-19577

http://linux.oracle.com/errata/ELEA-2025-19577.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
nodejs-24.4.1-1.module+el8.10.0+90695+d2db0c9b.x86_64.rpm
nodejs-devel-24.4.1-1.module+el8.10.0+90695+d2db0c9b.x86_64.rpm
nodejs-docs-24.4.1-1.module+el8.10.0+90695+d2db0c9b.noarch.rpm
nodejs-full-i18n-24.4.1-1.module+el8.10.0+90695+d2db0c9b.x86_64.rpm
nodejs-libs-24.4.1-1.module+el8.10.0+90695+d2db0c9b.x86_64.rpm
nodejs-nodemon-3.0.3-1.module+el8.10.0+90695+d2db0c9b.noarch.rpm
nodejs-packaging-2021.06-4.module+el8.10.0+90695+d2db0c9b.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+90695+d2db0c9b.noarch.rpm
npm-11.4.2-1.24.4.1.1.module+el8.10.0+90695+d2db0c9b.noarch.rpm
v8-13.6-devel-13.6.233.10-1.24.4.1.1.module+el8.10.0+90695+d2db0c9b.x86_64.rpm

aarch64:
nodejs-24.4.1-1.module+el8.10.0+90695+d2db0c9b.aarch64.rpm
nodejs-devel-24.4.1-1.module+el8.10.0+90695+d2db0c9b.aarch64.rpm
nodejs-docs-24.4.1-1.module+el8.10.0+90695+d2db0c9b.noarch.rpm
nodejs-full-i18n-24.4.1-1.module+el8.10.0+90695+d2db0c9b.aarch64.rpm
nodejs-libs-24.4.1-1.module+el8.10.0+90695+d2db0c9b.aarch64.rpm
nodejs-nodemon-3.0.3-1.module+el8.10.0+90695+d2db0c9b.noarch.rpm
nodejs-packaging-2021.06-4.module+el8.10.0+90695+d2db0c9b.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+90695+d2db0c9b.noarch.rpm
npm-11.4.2-1.24.4.1.1.module+el8.10.0+90695+d2db0c9b.noarch.rpm
v8-13.6-devel-13.6.233.10-1.24.4.1.1.module+el8.10.0+90695+d2db0c9b.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/nodejs-24.4.1-1.module+el8.10.0+90695+d2db0c9b.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/nodejs-nodemon-3.0.3-1.module+el8.10.0+90695+d2db0c9b.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/nodejs-packaging-2021.06-4.module+el8.10.0+90695+d2db0c9b.src.rpm

Description of changes:

nodejs-packaging
[2021.06-4]
- Exclude ix86 arches from building.
Related: RHEL-35991



ELSA-2025-19584 Moderate: Oracle Linux 9 galera and mariadb security update


Oracle Linux Security Advisory ELSA-2025-19584

http://linux.oracle.com/errata/ELSA-2025-19584.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
galera-26.4.22-1.el9_6.x86_64.rpm
mariadb-10.5.29-2.el9_6.x86_64.rpm
mariadb-backup-10.5.29-2.el9_6.x86_64.rpm
mariadb-common-10.5.29-2.el9_6.x86_64.rpm
mariadb-devel-10.5.29-2.el9_6.x86_64.rpm
mariadb-embedded-10.5.29-2.el9_6.x86_64.rpm
mariadb-embedded-devel-10.5.29-2.el9_6.x86_64.rpm
mariadb-errmsg-10.5.29-2.el9_6.x86_64.rpm
mariadb-gssapi-server-10.5.29-2.el9_6.x86_64.rpm
mariadb-oqgraph-engine-10.5.29-2.el9_6.x86_64.rpm
mariadb-pam-10.5.29-2.el9_6.x86_64.rpm
mariadb-server-10.5.29-2.el9_6.x86_64.rpm
mariadb-server-galera-10.5.29-2.el9_6.x86_64.rpm
mariadb-server-utils-10.5.29-2.el9_6.x86_64.rpm
mariadb-test-10.5.29-2.el9_6.x86_64.rpm

aarch64:
galera-26.4.22-1.el9_6.aarch64.rpm
mariadb-10.5.29-2.el9_6.aarch64.rpm
mariadb-backup-10.5.29-2.el9_6.aarch64.rpm
mariadb-common-10.5.29-2.el9_6.aarch64.rpm
mariadb-devel-10.5.29-2.el9_6.aarch64.rpm
mariadb-embedded-10.5.29-2.el9_6.aarch64.rpm
mariadb-embedded-devel-10.5.29-2.el9_6.aarch64.rpm
mariadb-errmsg-10.5.29-2.el9_6.aarch64.rpm
mariadb-gssapi-server-10.5.29-2.el9_6.aarch64.rpm
mariadb-oqgraph-engine-10.5.29-2.el9_6.aarch64.rpm
mariadb-pam-10.5.29-2.el9_6.aarch64.rpm
mariadb-server-10.5.29-2.el9_6.aarch64.rpm
mariadb-server-galera-10.5.29-2.el9_6.aarch64.rpm
mariadb-server-utils-10.5.29-2.el9_6.aarch64.rpm
mariadb-test-10.5.29-2.el9_6.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/galera-26.4.22-1.el9_6.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates/mariadb-10.5.29-2.el9_6.src.rpm

Related CVEs:

CVE-2023-52969
CVE-2023-52970
CVE-2025-21490
CVE-2025-30693
CVE-2025-30722

Description of changes:

mariadb
[3:10.5.29-2]
- Release bump for rebuild

[3:10.5.29-1]
- Rebase to 10.5.29



ELSA-2025-19912 Important: Oracle Linux 10 bind security update


Oracle Linux Security Advisory ELSA-2025-19912

http://linux.oracle.com/errata/ELSA-2025-19912.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
bind-9.18.33-4.0.1.el10_0.2.x86_64.rpm
bind-chroot-9.18.33-4.0.1.el10_0.2.x86_64.rpm
bind-devel-9.18.33-4.0.1.el10_0.2.x86_64.rpm
bind-dnssec-utils-9.18.33-4.0.1.el10_0.2.x86_64.rpm
bind-doc-9.18.33-4.0.1.el10_0.2.noarch.rpm
bind-libs-9.18.33-4.0.1.el10_0.2.x86_64.rpm
bind-license-9.18.33-4.0.1.el10_0.2.noarch.rpm
bind-utils-9.18.33-4.0.1.el10_0.2.x86_64.rpm

aarch64:
bind-9.18.33-4.0.1.el10_0.2.aarch64.rpm
bind-chroot-9.18.33-4.0.1.el10_0.2.aarch64.rpm
bind-devel-9.18.33-4.0.1.el10_0.2.aarch64.rpm
bind-dnssec-utils-9.18.33-4.0.1.el10_0.2.aarch64.rpm
bind-doc-9.18.33-4.0.1.el10_0.2.noarch.rpm
bind-libs-9.18.33-4.0.1.el10_0.2.aarch64.rpm
bind-license-9.18.33-4.0.1.el10_0.2.noarch.rpm
bind-utils-9.18.33-4.0.1.el10_0.2.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/bind-9.18.33-4.0.1.el10_0.2.src.rpm

Related CVEs:

CVE-2025-8677
CVE-2025-40778
CVE-2025-40780

Description of changes:
[9.18.33-4.0.1]
- Fix warning when changing device file permissions [Orabug: 36518580]

[9.18.33-4.2]
- Fix upstream reported regression in recent CVE fix (CVE-2025-8677)

[9.18.33-4.1]
- Refuse malformed DNSKEY records (CVE-2025-8677)
- Address various spoofing attacks (CVE-2025-40778)
- Prevent cache poisoning due to weak PRNG (CVE-2025-40780)



ELBA-2025-19533 Oracle Linux 9 nftables bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-19533

http://linux.oracle.com/errata/ELBA-2025-19533.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
nftables-1.0.9-4.el9_6.i686.rpm
nftables-1.0.9-4.el9_6.x86_64.rpm
nftables-devel-1.0.9-4.el9_6.i686.rpm
nftables-devel-1.0.9-4.el9_6.x86_64.rpm
python3-nftables-1.0.9-4.el9_6.x86_64.rpm

aarch64:
nftables-1.0.9-4.el9_6.aarch64.rpm
nftables-devel-1.0.9-4.el9_6.aarch64.rpm
python3-nftables-1.0.9-4.el9_6.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/nftables-1.0.9-4.el9_6.src.rpm

Description of changes:

[[1.0.9-4.el9]]
- parser_json: fix handle memleak from error path (Phil Sutter) [RHEL-88181]
- json: deal appropriately with multidevice in chain (Phil Sutter) [RHEL-88181]