Oracle Linux 6415 Published by

Oracle has released several updates for Oracle Linux. These include a "Moderate" security update for grub2 on Oracle Linux 10 and an "Important" security update for Firefox on Oracle Linux 9. Additionally, there are various bug fixes and enhancement updates for Oracle Linux 8 and 9, including updates for the Unbreakable Enterprise kernel, bind9.18, kmod-kvdo, mysql:8.4, and container-tools:rhel8.

ELSA-2025-16154 Moderate: Oracle Linux 10 grub2 security update
ELBA-2025-20598 Oracle Linux 9 Unbreakable Enterprise kernel bug fix update
ELSA-2025-16108 Important: Oracle Linux 9 firefox security update
ELSA-2025-16046 Moderate: Oracle Linux 9 mysql:8.4 security update
ELEA-2025-16048 Oracle Linux 9 mysql-selinux bug fix and enhancement update
ELBA-2025-15889 Oracle Linux 9 bind9.18 bug fix and enhancement update
ELBA-2025-15881 Oracle Linux 9 kmod-kvdo bug fix and enhancement update
ELBA-2025-20598 Oracle Linux 9 Unbreakable Enterprise kernel bug fix update
ELBA-2025-20598 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update
ELSA-2025-15904 Important: Oracle Linux 8 container-tools:rhel8 security update




ELSA-2025-16154 Moderate: Oracle Linux 10 grub2 security update


Oracle Linux Security Advisory ELSA-2025-16154

http://linux.oracle.com/errata/ELSA-2025-16154.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
grub2-common-2.12-15.0.1.el10_0.noarch.rpm
grub2-efi-aa64-modules-2.12-15.0.1.el10_0.noarch.rpm
grub2-efi-x64-2.12-15.0.1.el10_0.x86_64.rpm
grub2-efi-x64-cdboot-2.12-15.0.1.el10_0.x86_64.rpm
grub2-efi-x64-modules-2.12-15.0.1.el10_0.noarch.rpm
grub2-pc-2.12-15.0.1.el10_0.x86_64.rpm
grub2-pc-modules-2.12-15.0.1.el10_0.noarch.rpm
grub2-tools-2.12-15.0.1.el10_0.x86_64.rpm
grub2-tools-efi-2.12-15.0.1.el10_0.x86_64.rpm
grub2-tools-extra-2.12-15.0.1.el10_0.x86_64.rpm
grub2-tools-minimal-2.12-15.0.1.el10_0.x86_64.rpm

aarch64:
grub2-common-2.12-15.0.1.el10_0.noarch.rpm
grub2-efi-aa64-2.12-15.0.1.el10_0.aarch64.rpm
grub2-efi-aa64-cdboot-2.12-15.0.1.el10_0.aarch64.rpm
grub2-efi-aa64-modules-2.12-15.0.1.el10_0.noarch.rpm
grub2-efi-x64-modules-2.12-15.0.1.el10_0.noarch.rpm
grub2-tools-2.12-15.0.1.el10_0.aarch64.rpm
grub2-tools-extra-2.12-15.0.1.el10_0.aarch64.rpm
grub2-tools-minimal-2.12-15.0.1.el10_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/grub2-2.12-15.0.1.el10_0.src.rpm

Related CVEs:

CVE-2024-45776
CVE-2024-45781
CVE-2025-0622
CVE-2025-0677
CVE-2025-1118

Description of changes:

[2.12-15.0.1]
- efinet: Close and reopen card on failure [Orabug: 37808688]
- Update grub2 dependencies to match new Secure Boot certificate chain of trust [Orabug: 37766761]
- Fix typo in SBAT metadata [Orabug: 37693946]
- Allow installation of grub2 only with shim-aa64 that allows booting it [Orabug: 37693946]
- Enable btrfs module [Orabug: 37412995]
- Restored shim related conflicts and provide. [Orabug: 37376920]
- Rework the scripts to cover both in-place upgrade and update scenarios [Orabug: 36768566]
- Support setting custom kernels as default kernels [Orabug: 36043978]
- Bump SBAT metadata for grub to 3 [Orabug: 34872719]
- Fix CVE-2022-3775 [Orabug: 34871953]
- Enable signing for aarch64 EFI
- Fix signing certificate names
- Enable back btrfs grub module for EFI pre-built image [Orabug: 34360986]
- Replaced bugzilla.oracle.com references [Orabug: 34202300]
- Update provided certificate version to 202204 [JIRA: OLDIS-16371]
- Various coverity fixes [JIRA: OLDIS-16371]
- bump SBAT generation
- Update bug url [Orabug: 34202300]
- Revert provided certificate version back to 202102 [JIRA: OLDIS-16371]
- Update signing certificate [JIRA: OLDIS-16371]
- fix SBAT data [JIRA: OLDIS-16371]
- Update requires [JIRA: OLDIS-16371]
- Rebuild for SecureBoot signatures [Orabug: 33801813]
- Do not add shim and grub certificate deps for aarch64 packages [Orabug: 32670033]
- Update Oracle SBAT data [Orabug: 32670033]
- Use new signing certificate [Orabug: 32670033]
- honor /etc/sysconfig/kernel DEFAULTKERNEL setting for BLS [Orabug: 30643497]
- set EFIDIR as redhat for additional grub2 tools [Orabug: 29875597]
- Update upstream references [Orabug: 26388226]
- Insert Unbreakable Enterprise Kernel text into BLS config file [Orabug: 29417955]
- Put "with" in menuentry instead of "using" [Orabug: 18504756]
- Use different titles for UEK and RHCK kernels [Orabug: 18504756]

[2.12-15]
- 99-grub-mkconfig.install: Disable BLS and run grub2-mkconfig when GRUB_ENABLE_BLSCFG is disable
- Resolves: #RHEL-86261



ELBA-2025-20598 Oracle Linux 9 Unbreakable Enterprise kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-20598

http://linux.oracle.com/errata/ELBA-2025-20598.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.15.0-312.187.5.2.el9uek.x86_64.rpm
kernel-uek-5.15.0-312.187.5.2.el9uek.x86_64.rpm
kernel-uek-core-5.15.0-312.187.5.2.el9uek.x86_64.rpm
kernel-uek-debug-5.15.0-312.187.5.2.el9uek.x86_64.rpm
kernel-uek-debug-core-5.15.0-312.187.5.2.el9uek.x86_64.rpm
kernel-uek-debug-devel-5.15.0-312.187.5.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-5.15.0-312.187.5.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-extra-5.15.0-312.187.5.2.el9uek.x86_64.rpm
kernel-uek-devel-5.15.0-312.187.5.2.el9uek.x86_64.rpm
kernel-uek-doc-5.15.0-312.187.5.2.el9uek.noarch.rpm
kernel-uek-modules-5.15.0-312.187.5.2.el9uek.x86_64.rpm
kernel-uek-modules-extra-5.15.0-312.187.5.2.el9uek.x86_64.rpm
kernel-uek-container-5.15.0-312.187.5.2.el9uek.x86_64.rpm
kernel-uek-container-debug-5.15.0-312.187.5.2.el9uek.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/kernel-uek-5.15.0-312.187.5.2.el9uek.src.rpm

Description of changes:

[5.15.0-312.187.5.2.el9uek]
- arm64: errata: Work around AmpereOne's erratum AC04_CPU_23 (D Scott Phillips) [Orabug: 38435500]
- ARM: UEK: Disable arm64 erratum QCOM_FALKOR_ERRATUM_1003 (Boris Ostrovsky) [Orabug: 38435500]



ELSA-2025-16108 Important: Oracle Linux 9 firefox security update


Oracle Linux Security Advisory ELSA-2025-16108

http://linux.oracle.com/errata/ELSA-2025-16108.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
firefox-140.3.0-1.0.1.el9_6.x86_64.rpm
firefox-x11-140.3.0-1.0.1.el9_6.x86_64.rpm

aarch64:
firefox-140.3.0-1.0.1.el9_6.aarch64.rpm
firefox-x11-140.3.0-1.0.1.el9_6.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/firefox-140.3.0-1.0.1.el9_6.src.rpm

Related CVEs:

CVE-2025-10527
CVE-2025-10528
CVE-2025-10529
CVE-2025-10532
CVE-2025-10533
CVE-2025-10536
CVE-2025-10537

Description of changes:

[140.3.0-1.0.1]
- Fix firefox-oracle-default-prefs.js for new nss [Orabug: 37079773]
- Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file

[140.3.0]
- Add debranding patches (Mustafa Gezen)
- Add OpenELA default preferences (Louis Abel)

[140.3.0-1]
- Update to 140.3.0



ELSA-2025-16046 Moderate: Oracle Linux 9 mysql:8.4 security update


Oracle Linux Security Advisory ELSA-2025-16046

http://linux.oracle.com/errata/ELSA-2025-16046.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
mecab-0.996-3.module+el9.6.0+90535+0c73839a.4.x86_64.rpm
mecab-devel-0.996-3.module+el9.6.0+90535+0c73839a.4.x86_64.rpm
mecab-ipadic-2.7.0.20070801-24.0.1.module+el9.6.0+90535+0c73839a.x86_64.rpm
mecab-ipadic-EUCJP-2.7.0.20070801-24.0.1.module+el9.6.0+90535+0c73839a.x86_64.rpm
mysql-8.4.6-1.module+el9.6.0+90673+e6b08fe8.x86_64.rpm
mysql-common-8.4.6-1.module+el9.6.0+90673+e6b08fe8.noarch.rpm
mysql-devel-8.4.6-1.module+el9.6.0+90673+e6b08fe8.x86_64.rpm
mysql-errmsg-8.4.6-1.module+el9.6.0+90673+e6b08fe8.noarch.rpm
mysql-libs-8.4.6-1.module+el9.6.0+90673+e6b08fe8.x86_64.rpm
mysql-server-8.4.6-1.module+el9.6.0+90673+e6b08fe8.x86_64.rpm
mysql-test-8.4.6-1.module+el9.6.0+90673+e6b08fe8.x86_64.rpm
mysql-test-data-8.4.6-1.module+el9.6.0+90673+e6b08fe8.noarch.rpm
rapidjson-devel-1.1.0-19.module+el9.6.0+90535+0c73839a.x86_64.rpm
rapidjson-doc-1.1.0-19.module+el9.6.0+90535+0c73839a.noarch.rpm

aarch64:
mecab-0.996-3.module+el9.6.0+90535+0c73839a.4.aarch64.rpm
mecab-devel-0.996-3.module+el9.6.0+90535+0c73839a.4.aarch64.rpm
mecab-ipadic-2.7.0.20070801-24.0.1.module+el9.6.0+90535+0c73839a.aarch64.rpm
mecab-ipadic-EUCJP-2.7.0.20070801-24.0.1.module+el9.6.0+90535+0c73839a.aarch64.rpm
mysql-8.4.6-1.module+el9.6.0+90673+e6b08fe8.aarch64.rpm
mysql-common-8.4.6-1.module+el9.6.0+90673+e6b08fe8.noarch.rpm
mysql-devel-8.4.6-1.module+el9.6.0+90673+e6b08fe8.aarch64.rpm
mysql-errmsg-8.4.6-1.module+el9.6.0+90673+e6b08fe8.noarch.rpm
mysql-libs-8.4.6-1.module+el9.6.0+90673+e6b08fe8.aarch64.rpm
mysql-server-8.4.6-1.module+el9.6.0+90673+e6b08fe8.aarch64.rpm
mysql-test-8.4.6-1.module+el9.6.0+90673+e6b08fe8.aarch64.rpm
mysql-test-data-8.4.6-1.module+el9.6.0+90673+e6b08fe8.noarch.rpm
rapidjson-devel-1.1.0-19.module+el9.6.0+90535+0c73839a.aarch64.rpm
rapidjson-doc-1.1.0-19.module+el9.6.0+90535+0c73839a.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/mecab-0.996-3.module+el9.6.0+90535+0c73839a.4.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates/mecab-ipadic-2.7.0.20070801-24.0.1.module+el9.6.0+90535+0c73839a.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates/mysql-8.4.6-1.module+el9.6.0+90673+e6b08fe8.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates/rapidjson-1.1.0-19.module+el9.6.0+90535+0c73839a.src.rpm

Related CVEs:

CVE-2024-13176
CVE-2025-5399
CVE-2025-21574
CVE-2025-21575
CVE-2025-21577
CVE-2025-21579
CVE-2025-21580
CVE-2025-21581
CVE-2025-21584
CVE-2025-21585
CVE-2025-21588
CVE-2025-30681
CVE-2025-30682
CVE-2025-30683
CVE-2025-30684
CVE-2025-30685
CVE-2025-30687
CVE-2025-30688
CVE-2025-30689
CVE-2025-30693
CVE-2025-30695
CVE-2025-30696
CVE-2025-30699
CVE-2025-30703
CVE-2025-30704
CVE-2025-30705
CVE-2025-30715
CVE-2025-30721
CVE-2025-30722
CVE-2025-50077
CVE-2025-50078
CVE-2025-50079
CVE-2025-50080
CVE-2025-50081
CVE-2025-50082
CVE-2025-50083
CVE-2025-50084
CVE-2025-50085
CVE-2025-50086
CVE-2025-50087
CVE-2025-50088
CVE-2025-50091
CVE-2025-50092
CVE-2025-50093
CVE-2025-50094
CVE-2025-50096
CVE-2025-50097
CVE-2025-50098
CVE-2025-50099
CVE-2025-50100
CVE-2025-50101
CVE-2025-50102
CVE-2025-50104

Description of changes:

mecab
mecab-ipadic
mysql
[8.4.6-1]
- Rebase to 8.4.6

[8.4.5-1]
- Rebase to 8.4.5

rapidjson
[1.1.0-19]
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
Related: rhbz#1991688

[1.1.0-18]
- Remove gtest dependency and turn off tests
Resolves: #1977656

[1.1.0-17]
- Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937

[1.1.0-16]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild

[1.1.0-15]
- Add patch for C++20 support

[1.1.0-14]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[1.1.0-13]
- Install pkg-config and cmake files to arched location
- Build documentation as noarch

[1.1.0-12]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild



ELEA-2025-16048 Oracle Linux 9 mysql-selinux bug fix and enhancement update


Oracle Linux Enhancement Advisory ELEA-2025-16048

http://linux.oracle.com/errata/ELEA-2025-16048.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
mysql-selinux-1.0.14-1.el9_6.noarch.rpm

aarch64:
mysql-selinux-1.0.14-1.el9_6.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/mysql-selinux-1.0.14-1.el9_6.src.rpm

Description of changes:

[1.0.14-1]
- Update to version 1.0.14
- Resolves: rhbz#2380217



ELBA-2025-15889 Oracle Linux 9 bind9.18 bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-15889

http://linux.oracle.com/errata/ELBA-2025-15889.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
bind9.18-9.18.29-4.el9_6.x86_64.rpm
bind9.18-chroot-9.18.29-4.el9_6.x86_64.rpm
bind9.18-devel-9.18.29-4.el9_6.i686.rpm
bind9.18-devel-9.18.29-4.el9_6.x86_64.rpm
bind9.18-dnssec-utils-9.18.29-4.el9_6.x86_64.rpm
bind9.18-doc-9.18.29-4.el9_6.noarch.rpm
bind9.18-libs-9.18.29-4.el9_6.i686.rpm
bind9.18-libs-9.18.29-4.el9_6.x86_64.rpm
bind9.18-utils-9.18.29-4.el9_6.x86_64.rpm

aarch64:
bind9.18-9.18.29-4.el9_6.aarch64.rpm
bind9.18-chroot-9.18.29-4.el9_6.aarch64.rpm
bind9.18-devel-9.18.29-4.el9_6.aarch64.rpm
bind9.18-dnssec-utils-9.18.29-4.el9_6.aarch64.rpm
bind9.18-doc-9.18.29-4.el9_6.noarch.rpm
bind9.18-libs-9.18.29-4.el9_6.aarch64.rpm
bind9.18-utils-9.18.29-4.el9_6.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/bind9.18-9.18.29-4.el9_6.src.rpm

Description of changes:

[32:9.18.29-4]
- Prevent name.c:670 attributes assertion failed (RHEL-30407)
- Add extra checks for relative names



ELBA-2025-15881 Oracle Linux 9 kmod-kvdo bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-15881

http://linux.oracle.com/errata/ELBA-2025-15881.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
kmod-kvdo-8.2.5.14-164.0.1.el9_6.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/kmod-kvdo-8.2.5.14-164.0.1.el9_6.src.rpm

Description of changes:

[8.2.5.14-164.0.1.el9_6]
- Update for kernel-5.14.0-570.el9
- add OL signature

[8.2.5.14-164.el9_6]
- Updated the supported kernel version.
- Resolves: RHEL-107188



ELBA-2025-20598 Oracle Linux 9 Unbreakable Enterprise kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-20598

http://linux.oracle.com/errata/ELBA-2025-20598.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

aarch64:
bpftool-5.15.0-312.187.5.2.el9uek.aarch64.rpm
kernel-uek-5.15.0-312.187.5.2.el9uek.aarch64.rpm
kernel-uek-container-5.15.0-312.187.5.2.el9uek.aarch64.rpm
kernel-uek-container-debug-5.15.0-312.187.5.2.el9uek.aarch64.rpm
kernel-uek-core-5.15.0-312.187.5.2.el9uek.aarch64.rpm
kernel-uek-debug-5.15.0-312.187.5.2.el9uek.aarch64.rpm
kernel-uek-debug-core-5.15.0-312.187.5.2.el9uek.aarch64.rpm
kernel-uek-debug-devel-5.15.0-312.187.5.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-5.15.0-312.187.5.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-extra-5.15.0-312.187.5.2.el9uek.aarch64.rpm
kernel-uek-devel-5.15.0-312.187.5.2.el9uek.aarch64.rpm
kernel-uek-doc-5.15.0-312.187.5.2.el9uek.noarch.rpm
kernel-uek-modules-5.15.0-312.187.5.2.el9uek.aarch64.rpm
kernel-uek-modules-extra-5.15.0-312.187.5.2.el9uek.aarch64.rpm
kernel-uek64k-5.15.0-312.187.5.2.el9uek.aarch64.rpm
kernel-uek64k-core-5.15.0-312.187.5.2.el9uek.aarch64.rpm
kernel-uek64k-devel-5.15.0-312.187.5.2.el9uek.aarch64.rpm
kernel-uek64k-modules-5.15.0-312.187.5.2.el9uek.aarch64.rpm
kernel-uek64k-modules-extra-5.15.0-312.187.5.2.el9uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/kernel-uek-5.15.0-312.187.5.2.el9uek.src.rpm

Description of changes:

[5.15.0-312.187.5.2.el9uek]
- arm64: errata: Work around AmpereOne's erratum AC04_CPU_23 (D Scott Phillips) [Orabug: 38435500]
- ARM: UEK: Disable arm64 erratum QCOM_FALKOR_ERRATUM_1003 (Boris Ostrovsky) [Orabug: 38435500]



ELBA-2025-20598 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-20598

http://linux.oracle.com/errata/ELBA-2025-20598.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.15.0-312.187.5.2.el8uek.x86_64.rpm
kernel-uek-5.15.0-312.187.5.2.el8uek.x86_64.rpm
kernel-uek-core-5.15.0-312.187.5.2.el8uek.x86_64.rpm
kernel-uek-debug-5.15.0-312.187.5.2.el8uek.x86_64.rpm
kernel-uek-debug-core-5.15.0-312.187.5.2.el8uek.x86_64.rpm
kernel-uek-debug-devel-5.15.0-312.187.5.2.el8uek.x86_64.rpm
kernel-uek-debug-modules-5.15.0-312.187.5.2.el8uek.x86_64.rpm
kernel-uek-debug-modules-extra-5.15.0-312.187.5.2.el8uek.x86_64.rpm
kernel-uek-devel-5.15.0-312.187.5.2.el8uek.x86_64.rpm
kernel-uek-doc-5.15.0-312.187.5.2.el8uek.noarch.rpm
kernel-uek-modules-5.15.0-312.187.5.2.el8uek.x86_64.rpm
kernel-uek-modules-extra-5.15.0-312.187.5.2.el8uek.x86_64.rpm
kernel-uek-container-5.15.0-312.187.5.2.el8uek.x86_64.rpm
kernel-uek-container-debug-5.15.0-312.187.5.2.el8uek.x86_64.rpm

aarch64:
bpftool-5.15.0-312.187.5.2.el8uek.aarch64.rpm
kernel-uek-5.15.0-312.187.5.2.el8uek.aarch64.rpm
kernel-uek-core-5.15.0-312.187.5.2.el8uek.aarch64.rpm
kernel-uek-debug-5.15.0-312.187.5.2.el8uek.aarch64.rpm
kernel-uek-debug-core-5.15.0-312.187.5.2.el8uek.aarch64.rpm
kernel-uek-debug-devel-5.15.0-312.187.5.2.el8uek.aarch64.rpm
kernel-uek-debug-modules-5.15.0-312.187.5.2.el8uek.aarch64.rpm
kernel-uek-debug-modules-extra-5.15.0-312.187.5.2.el8uek.aarch64.rpm
kernel-uek-devel-5.15.0-312.187.5.2.el8uek.aarch64.rpm
kernel-uek-doc-5.15.0-312.187.5.2.el8uek.noarch.rpm
kernel-uek-modules-5.15.0-312.187.5.2.el8uek.aarch64.rpm
kernel-uek-modules-extra-5.15.0-312.187.5.2.el8uek.aarch64.rpm
kernel-uek-container-5.15.0-312.187.5.2.el8uek.aarch64.rpm
kernel-uek-container-debug-5.15.0-312.187.5.2.el8uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/kernel-uek-5.15.0-312.187.5.2.el8uek.src.rpm

Description of changes:

[5.15.0-312.187.5.2.el8uek]
- arm64: errata: Work around AmpereOne's erratum AC04_CPU_23 (D Scott Phillips) [Orabug: 38435500]
- ARM: UEK: Disable arm64 erratum QCOM_FALKOR_ERRATUM_1003 (Boris Ostrovsky) [Orabug: 38435500]



ELSA-2025-15904 Important: Oracle Linux 8 container-tools:rhel8 security update


Oracle Linux Security Advisory ELSA-2025-15904

http://linux.oracle.com/errata/ELSA-2025-15904.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
aardvark-dns-1.10.1-2.module+el8.10.0+90672+4d6d1825.x86_64.rpm
buildah-1.33.12-2.module+el8.10.0+90672+4d6d1825.x86_64.rpm
buildah-tests-1.33.12-2.module+el8.10.0+90672+4d6d1825.x86_64.rpm
cockpit-podman-84.1-1.module+el8.10.0+90672+4d6d1825.noarch.rpm
conmon-2.1.10-1.module+el8.10.0+90672+4d6d1825.x86_64.rpm
containernetworking-plugins-1.4.0-6.module+el8.10.0+90672+4d6d1825.x86_64.rpm
containers-common-1-82.0.1.module+el8.10.0+90672+4d6d1825.x86_64.rpm
container-selinux-2.229.0-2.module+el8.10.0+90672+4d6d1825.noarch.rpm
crit-3.18-5.module+el8.10.0+90672+4d6d1825.x86_64.rpm
criu-3.18-5.module+el8.10.0+90672+4d6d1825.x86_64.rpm
criu-devel-3.18-5.module+el8.10.0+90672+4d6d1825.x86_64.rpm
criu-libs-3.18-5.module+el8.10.0+90672+4d6d1825.x86_64.rpm
crun-1.14.3-2.module+el8.10.0+90672+4d6d1825.x86_64.rpm
fuse-overlayfs-1.13-1.module+el8.10.0+90672+4d6d1825.x86_64.rpm
libslirp-4.4.0-2.module+el8.10.0+90672+4d6d1825.x86_64.rpm
libslirp-devel-4.4.0-2.module+el8.10.0+90672+4d6d1825.x86_64.rpm
netavark-1.10.3-1.module+el8.10.0+90672+4d6d1825.x86_64.rpm
oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+90672+4d6d1825.x86_64.rpm
podman-4.9.4-23.0.1.module+el8.10.0+90672+4d6d1825.x86_64.rpm
podman-catatonit-4.9.4-23.0.1.module+el8.10.0+90672+4d6d1825.x86_64.rpm
podman-docker-4.9.4-23.0.1.module+el8.10.0+90672+4d6d1825.noarch.rpm
podman-gvproxy-4.9.4-23.0.1.module+el8.10.0+90672+4d6d1825.x86_64.rpm
podman-plugins-4.9.4-23.0.1.module+el8.10.0+90672+4d6d1825.x86_64.rpm
podman-remote-4.9.4-23.0.1.module+el8.10.0+90672+4d6d1825.x86_64.rpm
podman-tests-4.9.4-23.0.1.module+el8.10.0+90672+4d6d1825.x86_64.rpm
python3-criu-3.18-5.module+el8.10.0+90672+4d6d1825.x86_64.rpm
python3-podman-4.9.0-3.module+el8.10.0+90672+4d6d1825.noarch.rpm
runc-1.1.12-6.module+el8.10.0+90672+4d6d1825.x86_64.rpm
skopeo-1.14.5-4.module+el8.10.0+90672+4d6d1825.x86_64.rpm
skopeo-tests-1.14.5-4.module+el8.10.0+90672+4d6d1825.x86_64.rpm
slirp4netns-1.2.3-1.module+el8.10.0+90672+4d6d1825.x86_64.rpm
udica-0.2.6-21.module+el8.10.0+90672+4d6d1825.noarch.rpm

aarch64:
aardvark-dns-1.10.1-2.module+el8.10.0+90672+4d6d1825.aarch64.rpm
buildah-1.33.12-2.module+el8.10.0+90672+4d6d1825.aarch64.rpm
buildah-tests-1.33.12-2.module+el8.10.0+90672+4d6d1825.aarch64.rpm
cockpit-podman-84.1-1.module+el8.10.0+90672+4d6d1825.noarch.rpm
conmon-2.1.10-1.module+el8.10.0+90672+4d6d1825.aarch64.rpm
containernetworking-plugins-1.4.0-6.module+el8.10.0+90672+4d6d1825.aarch64.rpm
containers-common-1-82.0.1.module+el8.10.0+90672+4d6d1825.aarch64.rpm
container-selinux-2.229.0-2.module+el8.10.0+90672+4d6d1825.noarch.rpm
crit-3.18-5.module+el8.10.0+90672+4d6d1825.aarch64.rpm
criu-3.18-5.module+el8.10.0+90672+4d6d1825.aarch64.rpm
criu-devel-3.18-5.module+el8.10.0+90672+4d6d1825.aarch64.rpm
criu-libs-3.18-5.module+el8.10.0+90672+4d6d1825.aarch64.rpm
crun-1.14.3-2.module+el8.10.0+90672+4d6d1825.aarch64.rpm
fuse-overlayfs-1.13-1.module+el8.10.0+90672+4d6d1825.aarch64.rpm
libslirp-4.4.0-2.module+el8.10.0+90672+4d6d1825.aarch64.rpm
libslirp-devel-4.4.0-2.module+el8.10.0+90672+4d6d1825.aarch64.rpm
netavark-1.10.3-1.module+el8.10.0+90672+4d6d1825.aarch64.rpm
oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+90672+4d6d1825.aarch64.rpm
podman-4.9.4-23.0.1.module+el8.10.0+90672+4d6d1825.aarch64.rpm
podman-catatonit-4.9.4-23.0.1.module+el8.10.0+90672+4d6d1825.aarch64.rpm
podman-docker-4.9.4-23.0.1.module+el8.10.0+90672+4d6d1825.noarch.rpm
podman-gvproxy-4.9.4-23.0.1.module+el8.10.0+90672+4d6d1825.aarch64.rpm
podman-plugins-4.9.4-23.0.1.module+el8.10.0+90672+4d6d1825.aarch64.rpm
podman-remote-4.9.4-23.0.1.module+el8.10.0+90672+4d6d1825.aarch64.rpm
podman-tests-4.9.4-23.0.1.module+el8.10.0+90672+4d6d1825.aarch64.rpm
python3-criu-3.18-5.module+el8.10.0+90672+4d6d1825.aarch64.rpm
python3-podman-4.9.0-3.module+el8.10.0+90672+4d6d1825.noarch.rpm
runc-1.1.12-6.module+el8.10.0+90672+4d6d1825.aarch64.rpm
skopeo-1.14.5-4.module+el8.10.0+90672+4d6d1825.aarch64.rpm
skopeo-tests-1.14.5-4.module+el8.10.0+90672+4d6d1825.aarch64.rpm
slirp4netns-1.2.3-1.module+el8.10.0+90672+4d6d1825.aarch64.rpm
udica-0.2.6-21.module+el8.10.0+90672+4d6d1825.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/aardvark-dns-1.10.1-2.module+el8.10.0+90672+4d6d1825.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/buildah-1.33.12-2.module+el8.10.0+90672+4d6d1825.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/cockpit-podman-84.1-1.module+el8.10.0+90672+4d6d1825.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/conmon-2.1.10-1.module+el8.10.0+90672+4d6d1825.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/containernetworking-plugins-1.4.0-6.module+el8.10.0+90672+4d6d1825.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/containers-common-1-82.0.1.module+el8.10.0+90672+4d6d1825.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/container-selinux-2.229.0-2.module+el8.10.0+90672+4d6d1825.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/criu-3.18-5.module+el8.10.0+90672+4d6d1825.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/crun-1.14.3-2.module+el8.10.0+90672+4d6d1825.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/fuse-overlayfs-1.13-1.module+el8.10.0+90672+4d6d1825.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/libslirp-4.4.0-2.module+el8.10.0+90672+4d6d1825.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/netavark-1.10.3-1.module+el8.10.0+90672+4d6d1825.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+90672+4d6d1825.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/podman-4.9.4-23.0.1.module+el8.10.0+90672+4d6d1825.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-podman-4.9.0-3.module+el8.10.0+90672+4d6d1825.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/runc-1.1.12-6.module+el8.10.0+90672+4d6d1825.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/skopeo-1.14.5-4.module+el8.10.0+90672+4d6d1825.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/slirp4netns-1.2.3-1.module+el8.10.0+90672+4d6d1825.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/udica-0.2.6-21.module+el8.10.0+90672+4d6d1825.src.rpm

Related CVEs:

CVE-2025-9566

Description of changes:

aardvark-dns
buildah
cockpit-podman
conmon
containernetworking-plugins
containers-common
[1-82.0.1]
- Updated removed references [Orabug: 33473101] (Alex Burmashev)
- Adjust registries.conf (Nikita Gerasimov)
- remove references to RedHat registry (Nikita Gerasimov)

container-selinux
criu
crun
fuse-overlayfs
libslirp
netavark
oci-seccomp-bpf-hook
podman
[4.9.4-23.0.1]
- Fixes issue of container created in cgroupv2 not start in cgroupv1 [Orabug: 36136813]
- Fixes container memory limit not set after host is rebooted with cgroupv2 [Orabug: 36136802]
- Fixes issue of podman execvp error while using podmansh [Orabug: 36756665]

[4:4.9.4-23]
- update to the latest content of https://github.com/containers/podman/tree/v4.9-rhel
( https://github.com/containers/podman/commit/ff15af1)
- fixes "CVE-2025-9566 container-tools:rhel8/podman: Podman kube play command may overwrite host files [rhel-8.10.z]"
- Resolves: RHEL-113145

python-podman
runc
skopeo
slirp4netns
udica