Oracle Linux 6428 Published by

Oracle has released several updates for its Linux distribution, including bug fixes and security patches. The updates affect various versions of Oracle Linux, such as 7, 8, 9, and 10, with many of them focusing on the Unbreakable Enterprise kernel and web applications like httpd and Thunderbird. In addition to security patches, there are also updates for packages like Java, Python, and container tools.

ELBA-2025-28058 Oracle Linux 8 oVirt 4.5 ovirt-engine bug fix update
ELSA-2025-28067 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
ELSA-2025-23919 Important: Oracle Linux 9 httpd security update
ELSA-2025-23856 Important: Oracle Linux 9 thunderbird security update
ELBA-2025-23318 Oracle Linux 9 python-jmespath bug fix and enhancement update
ELBA-2025-23313 Oracle Linux 9 java-17-openjdk bug fix update
ELSA-2025-28067 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
ELSA-2025-28067 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
ELSA-2025-28068 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
ELSA-2025-23948 Moderate: Oracle Linux 8 grafana security update
ELSA-2025-23374 Moderate: Oracle Linux 8 container-tools:rhel8 security update
ELSA-2025-28068 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
ELBA-2025-28064 Oracle Linux 8 systemd bug fix update
ELSA-2025-28068 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
ELSA-2025-23543 Important: Oracle Linux 8 container-tools:rhel8 security update
ELSA-2025-23530 Important: Oracle Linux 8 python39:3.9 security update
ELBA-2025-23372 Oracle Linux 8 httpd:2.4 bug fix and enhancement update
ELBA-2025-23370 Oracle Linux 8 osinfo-db bug fix and enhancement update
ELSA-2025-28066 Important: Unbreakable Enterprise kernel security update
ELSA-2025-23940 Moderate: Oracle Linux 10 python3.12 security update
ELSA-2025-23932 Important: Oracle Linux 10 httpd security update
ELBA-2025-23290 Oracle Linux 10 java-21-openjdk bug fix update
ELSA-2025-28066 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update



ELBA-2025-28058 Oracle Linux 8 oVirt 4.5 ovirt-engine bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-28058

http://linux.oracle.com/errata/ELBA-2025-28058.html

The following updated rpms for Oracle Linux 8 oVirt 4.5 have been uploaded to the Unbreakable Linux Network:

x86_64:
ovirt-engine-4.5.5-1.65.el8.noarch.rpm
ovirt-engine-backend-4.5.5-1.65.el8.noarch.rpm
ovirt-engine-dbscripts-4.5.5-1.65.el8.noarch.rpm
ovirt-engine-health-check-bundler-4.5.5-1.65.el8.noarch.rpm
ovirt-engine-restapi-4.5.5-1.65.el8.noarch.rpm
ovirt-engine-setup-4.5.5-1.65.el8.noarch.rpm
ovirt-engine-setup-base-4.5.5-1.65.el8.noarch.rpm
ovirt-engine-setup-plugin-cinderlib-4.5.5-1.65.el8.noarch.rpm
ovirt-engine-setup-plugin-imageio-4.5.5-1.65.el8.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-4.5.5-1.65.el8.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-common-4.5.5-1.65.el8.noarch.rpm
ovirt-engine-setup-plugin-vmconsole-proxy-helper-4.5.5-1.65.el8.noarch.rpm
ovirt-engine-setup-plugin-websocket-proxy-4.5.5-1.65.el8.noarch.rpm
ovirt-engine-tools-4.5.5-1.65.el8.noarch.rpm
ovirt-engine-tools-backup-4.5.5-1.65.el8.noarch.rpm
ovirt-engine-vmconsole-proxy-helper-4.5.5-1.65.el8.noarch.rpm
ovirt-engine-webadmin-portal-4.5.5-1.65.el8.noarch.rpm
ovirt-engine-websocket-proxy-4.5.5-1.65.el8.noarch.rpm
python3-ovirt-engine-lib-4.5.5-1.65.el8.noarch.rpm
olvm-consent-ui-plugin-1.0.0-3.el8.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/ovirt-engine-4.5.5-1.65.el8.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/olvm-consent-ui-plugin-1.0.0-3.el8.src.rpm

Description of changes:

ovirt-engine
[4.5.5-1.65]
- Fix upstream PR of nvram and tpm data

[4.5.5-1.64]
- Add olvm-consent-ui-plugin

olvm-consent-ui-plugin
[1.0.0-3]
- update the license to Apache License, Version 2.0

[1.0.0-2]
- update the license to Proprietary COPYING

[1.0.0-1]
- Initial package



ELSA-2025-28067 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2025-28067

http://linux.oracle.com/errata/ELSA-2025-28067.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.15.0-315.196.5.2.el9uek.x86_64.rpm
kernel-uek-5.15.0-315.196.5.2.el9uek.x86_64.rpm
kernel-uek-core-5.15.0-315.196.5.2.el9uek.x86_64.rpm
kernel-uek-debug-5.15.0-315.196.5.2.el9uek.x86_64.rpm
kernel-uek-debug-core-5.15.0-315.196.5.2.el9uek.x86_64.rpm
kernel-uek-debug-devel-5.15.0-315.196.5.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-5.15.0-315.196.5.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-extra-5.15.0-315.196.5.2.el9uek.x86_64.rpm
kernel-uek-devel-5.15.0-315.196.5.2.el9uek.x86_64.rpm
kernel-uek-doc-5.15.0-315.196.5.2.el9uek.noarch.rpm
kernel-uek-modules-5.15.0-315.196.5.2.el9uek.x86_64.rpm
kernel-uek-modules-extra-5.15.0-315.196.5.2.el9uek.x86_64.rpm
kernel-uek-container-5.15.0-315.196.5.2.el9uek.x86_64.rpm
kernel-uek-container-debug-5.15.0-315.196.5.2.el9uek.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/kernel-uek-5.15.0-315.196.5.2.el9uek.src.rpm

Related CVEs:

CVE-2025-40248
CVE-2025-40271
CVE-2025-40280

Description of changes:

[5.15.0-315.196.5.2]
- tipc: Fix use-after-free in tipc_mon_reinit_self(). (Kuniyuki Iwashima) [Orabug: 38786195] {CVE-2025-40280}
- fs/proc: fix uaf in proc_readdir_de() (Wei Yang) [Orabug: 38786194] {CVE-2025-40271}
- vsock: Ignore signal/timeout on connect() if already established (Michal Luczaj) [Orabug: 38786193] {CVE-2025-40248}



ELSA-2025-23919 Important: Oracle Linux 9 httpd security update


Oracle Linux Security Advisory ELSA-2025-23919

http://linux.oracle.com/errata/ELSA-2025-23919.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
httpd-2.4.62-7.0.1.el9_7.3.x86_64.rpm
httpd-core-2.4.62-7.0.1.el9_7.3.x86_64.rpm
httpd-devel-2.4.62-7.0.1.el9_7.3.x86_64.rpm
httpd-filesystem-2.4.62-7.0.1.el9_7.3.noarch.rpm
httpd-manual-2.4.62-7.0.1.el9_7.3.noarch.rpm
httpd-tools-2.4.62-7.0.1.el9_7.3.x86_64.rpm
mod_ldap-2.4.62-7.0.1.el9_7.3.x86_64.rpm
mod_lua-2.4.62-7.0.1.el9_7.3.x86_64.rpm
mod_proxy_html-2.4.62-7.0.1.el9_7.3.x86_64.rpm
mod_session-2.4.62-7.0.1.el9_7.3.x86_64.rpm
mod_ssl-2.4.62-7.0.1.el9_7.3.x86_64.rpm

aarch64:
httpd-2.4.62-7.0.1.el9_7.3.aarch64.rpm
httpd-core-2.4.62-7.0.1.el9_7.3.aarch64.rpm
httpd-devel-2.4.62-7.0.1.el9_7.3.aarch64.rpm
httpd-filesystem-2.4.62-7.0.1.el9_7.3.noarch.rpm
httpd-manual-2.4.62-7.0.1.el9_7.3.noarch.rpm
httpd-tools-2.4.62-7.0.1.el9_7.3.aarch64.rpm
mod_ldap-2.4.62-7.0.1.el9_7.3.aarch64.rpm
mod_lua-2.4.62-7.0.1.el9_7.3.aarch64.rpm
mod_proxy_html-2.4.62-7.0.1.el9_7.3.aarch64.rpm
mod_session-2.4.62-7.0.1.el9_7.3.aarch64.rpm
mod_ssl-2.4.62-7.0.1.el9_7.3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/httpd-2.4.62-7.0.1.el9_7.3.src.rpm

Related CVEs:

CVE-2025-58098
CVE-2025-65082
CVE-2025-66200

Description of changes:

[2.4.62-7.0.1.3]
- Replace index.html with Oracle's index page oracle_index.html.

[2.4.62-7.3]
- Resolves: RHEL-135063 - httpd: Apache HTTP Server: mod_userdir+suexec bypass
via AllowOverride FileInfo (CVE-2025-66200)
- Resolves: RHEL-135048 - httpd: Apache HTTP Server: CGI environment variable
override (CVE-2025-65082)
- Resolves: RHEL-134480 - httpd: Apache HTTP Server: Server Side Includes adds
query string to #exec cmd=... (CVE-2025-58098)

[2.4.62-7.2]
- Resolves: RHEL-123850 - mod_proxy_hcheck may stop healthchecks after a child
process is reclaimed

[2.4.62-7.1]
- Resolves: RHEL-125884 - mod_ssl: allow more fine grained SSL SNI vhost check
to avoid unnecessary 421 errors after CVE-2025-23048 fix
- mod_ssl: add conf.d/snipolicy.conf to set 'SSLVHostSNIPolicy authonly' default



ELSA-2025-23856 Important: Oracle Linux 9 thunderbird security update


Oracle Linux Security Advisory ELSA-2025-23856

http://linux.oracle.com/errata/ELSA-2025-23856.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
thunderbird-140.6.0-1.0.1.el9_7.x86_64.rpm

aarch64:
thunderbird-140.6.0-1.0.1.el9_7.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/thunderbird-140.6.0-1.0.1.el9_7.src.rpm

Related CVEs:

CVE-2025-14321
CVE-2025-14322
CVE-2025-14323
CVE-2025-14324
CVE-2025-14325
CVE-2025-14328
CVE-2025-14329
CVE-2025-14330
CVE-2025-14331
CVE-2025-14333

Description of changes:

[140.6.0-1.0.1]
- Fix prefs for new nss [Orabug: 37079813]
- Add Oracle prefs

[140.6.0]
- Add OpenELA debranding

[140.6.0-1]
- Update to 140.6.0 ESR



ELBA-2025-23318 Oracle Linux 9 python-jmespath bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-23318

http://linux.oracle.com/errata/ELBA-2025-23318.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
python3-jmespath-1.0.1-1.el9_7.noarch.rpm

aarch64:
python3-jmespath-1.0.1-1.el9_7.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/python-jmespath-1.0.1-1.el9_7.src.rpm

Description of changes:

[1.0.1-1]
- Update to 1.0.1
Resolves: RHEL-126064



ELBA-2025-23313 Oracle Linux 9 java-17-openjdk bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-23313

http://linux.oracle.com/errata/ELBA-2025-23313.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
java-17-openjdk-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-demo-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-demo-fastdebug-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-devel-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-fastdebug-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-headless-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-javadoc-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-javadoc-zip-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-jmods-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-slowdebug-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-src-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-static-libs-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.17.0.10-1.0.1.el9.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.17.0.10-1.0.1.el9.x86_64.rpm

aarch64:
java-17-openjdk-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-demo-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-demo-fastdebug-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-devel-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-devel-fastdebug-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-fastdebug-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-headless-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-headless-fastdebug-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-javadoc-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-jmods-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-jmods-fastdebug-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-slowdebug-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-src-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-src-fastdebug-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-src-slowdebug-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-static-libs-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.17.0.10-1.0.1.el9.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.17.0.10-1.0.1.el9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/java-17-openjdk-17.0.17.0.10-1.0.1.el9.src.rpm

Description of changes:

[1:17.0.17.0.10-1.0.1]
- Add Oracle vendor bug URL [Orabug: 34340155]

[1:17.0.17.0.10-1]
- Update to jdk-17.0.17+10 (GA)
- Add to .gitignore openjdk-17.0.17+10.tar.xz
- Sync java-17-openjdk-portable.specfile from openjdk-portable-rhel-8
- Set updatever to 17
- Set buildver to 10
- Set rpmrelease to 1, remove 'must start at 2' comment
- Set bundled harfbuzz version to 11.2.0
- Update sources to openjdk-17.0.17+10.tar.xz
- Resolves: RHEL-119458
- ** This tarball is embargoed until 2025-10-21 @ 1pm PT. **



ELSA-2025-28067 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2025-28067

http://linux.oracle.com/errata/ELSA-2025-28067.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

aarch64:
bpftool-5.15.0-315.196.5.2.el9uek.aarch64.rpm
kernel-uek-5.15.0-315.196.5.2.el9uek.aarch64.rpm
kernel-uek-container-5.15.0-315.196.5.2.el9uek.aarch64.rpm
kernel-uek-container-debug-5.15.0-315.196.5.2.el9uek.aarch64.rpm
kernel-uek-core-5.15.0-315.196.5.2.el9uek.aarch64.rpm
kernel-uek-debug-5.15.0-315.196.5.2.el9uek.aarch64.rpm
kernel-uek-debug-core-5.15.0-315.196.5.2.el9uek.aarch64.rpm
kernel-uek-debug-devel-5.15.0-315.196.5.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-5.15.0-315.196.5.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-extra-5.15.0-315.196.5.2.el9uek.aarch64.rpm
kernel-uek-devel-5.15.0-315.196.5.2.el9uek.aarch64.rpm
kernel-uek-doc-5.15.0-315.196.5.2.el9uek.noarch.rpm
kernel-uek-modules-5.15.0-315.196.5.2.el9uek.aarch64.rpm
kernel-uek-modules-extra-5.15.0-315.196.5.2.el9uek.aarch64.rpm
kernel-uek64k-5.15.0-315.196.5.2.el9uek.aarch64.rpm
kernel-uek64k-core-5.15.0-315.196.5.2.el9uek.aarch64.rpm
kernel-uek64k-devel-5.15.0-315.196.5.2.el9uek.aarch64.rpm
kernel-uek64k-modules-5.15.0-315.196.5.2.el9uek.aarch64.rpm
kernel-uek64k-modules-extra-5.15.0-315.196.5.2.el9uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/kernel-uek-5.15.0-315.196.5.2.el9uek.src.rpm

Related CVEs:

CVE-2025-40248
CVE-2025-40271
CVE-2025-40280

Description of changes:

[5.15.0-315.196.5.2]
- tipc: Fix use-after-free in tipc_mon_reinit_self(). (Kuniyuki Iwashima) [Orabug: 38786195] {CVE-2025-40280}
- fs/proc: fix uaf in proc_readdir_de() (Wei Yang) [Orabug: 38786194] {CVE-2025-40271}
- vsock: Ignore signal/timeout on connect() if already established (Michal Luczaj) [Orabug: 38786193] {CVE-2025-40248}



ELSA-2025-28067 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2025-28067

http://linux.oracle.com/errata/ELSA-2025-28067.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.15.0-315.196.5.2.el8uek.x86_64.rpm
kernel-uek-5.15.0-315.196.5.2.el8uek.x86_64.rpm
kernel-uek-core-5.15.0-315.196.5.2.el8uek.x86_64.rpm
kernel-uek-debug-5.15.0-315.196.5.2.el8uek.x86_64.rpm
kernel-uek-debug-core-5.15.0-315.196.5.2.el8uek.x86_64.rpm
kernel-uek-debug-devel-5.15.0-315.196.5.2.el8uek.x86_64.rpm
kernel-uek-debug-modules-5.15.0-315.196.5.2.el8uek.x86_64.rpm
kernel-uek-debug-modules-extra-5.15.0-315.196.5.2.el8uek.x86_64.rpm
kernel-uek-devel-5.15.0-315.196.5.2.el8uek.x86_64.rpm
kernel-uek-doc-5.15.0-315.196.5.2.el8uek.noarch.rpm
kernel-uek-modules-5.15.0-315.196.5.2.el8uek.x86_64.rpm
kernel-uek-modules-extra-5.15.0-315.196.5.2.el8uek.x86_64.rpm
kernel-uek-container-5.15.0-315.196.5.2.el8uek.x86_64.rpm
kernel-uek-container-debug-5.15.0-315.196.5.2.el8uek.x86_64.rpm

aarch64:
bpftool-5.15.0-315.196.5.2.el8uek.aarch64.rpm
kernel-uek-5.15.0-315.196.5.2.el8uek.aarch64.rpm
kernel-uek-core-5.15.0-315.196.5.2.el8uek.aarch64.rpm
kernel-uek-debug-5.15.0-315.196.5.2.el8uek.aarch64.rpm
kernel-uek-debug-core-5.15.0-315.196.5.2.el8uek.aarch64.rpm
kernel-uek-debug-devel-5.15.0-315.196.5.2.el8uek.aarch64.rpm
kernel-uek-debug-modules-5.15.0-315.196.5.2.el8uek.aarch64.rpm
kernel-uek-debug-modules-extra-5.15.0-315.196.5.2.el8uek.aarch64.rpm
kernel-uek-devel-5.15.0-315.196.5.2.el8uek.aarch64.rpm
kernel-uek-doc-5.15.0-315.196.5.2.el8uek.noarch.rpm
kernel-uek-modules-5.15.0-315.196.5.2.el8uek.aarch64.rpm
kernel-uek-modules-extra-5.15.0-315.196.5.2.el8uek.aarch64.rpm
kernel-uek-container-5.15.0-315.196.5.2.el8uek.aarch64.rpm
kernel-uek-container-debug-5.15.0-315.196.5.2.el8uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/kernel-uek-5.15.0-315.196.5.2.el8uek.src.rpm

Related CVEs:

CVE-2025-40248
CVE-2025-40271
CVE-2025-40280

Description of changes:

[5.15.0-315.196.5.2]
- tipc: Fix use-after-free in tipc_mon_reinit_self(). (Kuniyuki Iwashima) [Orabug: 38786195] {CVE-2025-40280}
- fs/proc: fix uaf in proc_readdir_de() (Wei Yang) [Orabug: 38786194] {CVE-2025-40271}
- vsock: Ignore signal/timeout on connect() if already established (Michal Luczaj) [Orabug: 38786193] {CVE-2025-40248}



ELSA-2025-28068 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2025-28068

http://linux.oracle.com/errata/ELSA-2025-28068.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-5.4.17-2136.350.3.2.el8uek.x86_64.rpm
kernel-uek-container-5.4.17-2136.350.3.2.el8uek.x86_64.rpm
kernel-uek-container-debug-5.4.17-2136.350.3.2.el8uek.x86_64.rpm
kernel-uek-debug-5.4.17-2136.350.3.2.el8uek.x86_64.rpm
kernel-uek-debug-devel-5.4.17-2136.350.3.2.el8uek.x86_64.rpm
kernel-uek-devel-5.4.17-2136.350.3.2.el8uek.x86_64.rpm
kernel-uek-doc-5.4.17-2136.350.3.2.el8uek.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/kernel-uek-5.4.17-2136.350.3.2.el8uek.src.rpm

Related CVEs:

CVE-2025-40271

Description of changes:

[5.4.17-2136.350.3.2]
- fs/proc: fix uaf in proc_readdir_de() (Wei Yang) [Orabug: 38786776] {CVE-2025-40271}

[5.4.17-2136.350.3.1]
- Reapply 'cpuidle: menu: Avoid discarding useful information' (Harshvardhan Jha) [Orabug: 38744458]
- fbcon: fix integer overflow in font allocation (Samasth Norway Ananda) [Orabug: 38744453]

[5.4.17-2136.350.3]
- net/rds: Fix rs_recv_pending counting issue (Gerd Rausch) [Orabug: 38506370]

[5.4.17-2136.350.2]
- LTS tag: v5.4.301 (Alok Tiwari)
- net: rtnetlink: fix module reference count leak issue in rtnetlink_rcv_msg (Zhengchao Shao)
- media: s5p-mfc: remove an unused/uninitialized variable (Arnd Bergmann)
- NFSD: Fix last write offset handling in layoutcommit (Sergey Bashirov)
- NFSD: Minor cleanup in layoutcommit processing (Sergey Bashirov)
- padata: Reset next CPU when reorder sequence wraps around (Xiao Liang)
- KEYS: trusted_tpm1: Compare HMAC values in constant time (Eric Biggers)
- NFSD: Define a proc_layoutcommit for the FlexFiles layout type (Chuck Lever) [Orabug: 38601819] {CVE-2025-40087}
- vfs: Don't leak disconnected dentries on umount (Jan Kara) [Orabug: 38601924] {CVE-2025-40105}
- jbd2: ensure that all ongoing I/O complete before freeing blocks (Zhang Yi)
- ext4: detect invalid INLINE_DATA + EXTENTS flag combination (Deepanshu Kartikey) [Orabug: 38649223] {CVE-2025-40167}
- drm/amdgpu: use atomic functions with memory barriers for vm fault info (Gui-Dong Han)
- ext4: avoid potential buffer over-read in parse_apply_sb_mount_options() (Theodore Ts'O) [Orabug: 38649412] {CVE-2025-40198}
- spi: cadence-quadspi: Flush posted register writes before DAC access (Pratyush Yadav)
- spi: cadence-quadspi: Flush posted register writes before INDAC access (Pratyush Yadav)
- memory: samsung: exynos-srom: Fix of_iomap leak in exynos_srom_probe (Zhen Ni)
- memory: samsung: exynos-srom: Correct alignment (Krzysztof Kozlowski)
- arm64: errata: Apply workarounds for Neoverse-V3AE (Mark Rutland)
- arm64: cputype: Add Neoverse-V3AE definitions (Mark Rutland)
- comedi: fix divide-by-zero in comedi_buf_munge() (Deepanshu Kartikey)
- binder: remove 'invalid inc weak' check (Alice Ryhl)
- xhci: dbc: enable back DbC in resume if it was enabled before suspend (Mathias Nyman)
- usb/core/quirks: Add Huawei ME906S to wakeup quirk (Tim Guttzeit)
- USB: serial: option: add Telit FN920C04 ECM compositions (Li Qingwu)
- USB: serial: option: add Quectel RG255C (Reinhard Speyerer)
- USB: serial: option: add UNISOC UIS7720 (Renjun Wang)
- net: ravb: Ensure memory write completes before ringing TX doorbell (Lad Prabhakar)
- net: usb: rtl8150: Fix frame padding (Michal Pecio)
- ocfs2: clear extent cache after moving/defragmenting extents (Deepanshu Kartikey) [Orabug: 38730547] {CVE-2025-40233}
- MIPS: Malta: Fix keyboard resource preventing i8042 driver from registering (Maciej W. Rozycki)
- Revert 'cpuidle: menu: Avoid discarding useful information' (Rafael J. Wysocki)
- net: bonding: fix possible peer notify event loss or dup issue (Tonghao Zhang)
- sctp: avoid NULL dereference when chunk data buffer is missing (Alexey Simakov) [Orabug: 38730567] {CVE-2025-40240}
- arm64, mm: avoid always making PTE dirty in pte_mkwrite() (Huang, Ying)
- net: enetc: correct the value of ENETC_RXB_TRUESIZE (Wei Fang)
- rtnetlink: Allow deleting FDB entries in user namespace (Johannes Wiesboeck)
- net: rtnetlink: add NLM_F_BULK support to rtnl_fdb_del (Nikolay Aleksandrov)
- net: add ndo_fdb_del_bulk (Nikolay Aleksandrov)
- net: rtnetlink: add bulk delete support flag (Nikolay Aleksandrov)
- net: netlink: add NLM_F_BULK delete request modifier (Nikolay Aleksandrov)
- net: rtnetlink: use BIT for flag values (Nikolay Aleksandrov)
- net: rtnetlink: add helper to extract msg type's kind (Nikolay Aleksandrov)
- net: rtnetlink: add msg kind names (Nikolay Aleksandrov)
- net: rtnetlink: remove redundant assignment to variable err (Colin Ian King)
- m68k: bitops: Fix find_*_bit() signatures (Geert Uytterhoeven)
- hfsplus: return EIO when type of hidden directory mismatch in hfsplus_fill_super() (Yangtao Li)
- hfs: fix KMSAN uninit-value issue in hfs_find_set_zero_bits() (Viacheslav Dubeyko)
- dlm: check for defined force value in dlm_lockspace_release (Alexander Aring)
- hfsplus: fix KMSAN uninit-value issue in hfsplus_delete_cat() (Viacheslav Dubeyko)
- hfs: validate record offset in hfsplus_bmap_alloc (Yang Chenzhi)
- hfsplus: fix KMSAN uninit-value issue in __hfsplus_ext_cache_extent() (Viacheslav Dubeyko)
- hfs: make proper initalization of struct hfs_find_data (Viacheslav Dubeyko)
- hfs: clear offset and space out of valid records in b-tree node (Viacheslav Dubeyko)
- exec: Fix incorrect type for ret (Xichao Zhao)
- hfsplus: fix slab-out-of-bounds read in hfsplus_strcasecmp() (Viacheslav Dubeyko)
- ALSA: firewire: amdtp-stream: fix enum kernel-doc warnings (Randy Dunlap)
- sched/fair: Fix pelt lost idle time detection (Vincent Guittot)
- sched/balancing: Rename newidle_balance() => sched_balance_newidle() (Ingo Molnar)
- sched/fair: Trivial correction of the newidle_balance() comment (Barry Song)
- sched: Make newidle_balance() static again (Chen Yu)
- tls: don't rely on tx_work during send() (Sabrina Dubroca)
- tls: always set record_type in tls_process_cmsg (Sabrina Dubroca)
- tg3: prevent use of uninitialized remote_adv and local_adv variables (Alexey Simakov)
- tcp: fix tcp_tso_should_defer() vs large RTT (Eric Dumazet)
- amd-xgbe: Avoid spurious link down messages during interface toggle (Raju Rangoju)
- net/ip6_tunnel: Prevent perpetual tunnel growth (Dmitry Safonov) [Orabug: 38649261] {CVE-2025-40173}
- net: dlink: handle dma_map_single() failure properly (Moon Yeounsu)
- net: dl2k: switch from 'pci_' to 'dma_' API (Christophe Jaillet)
- media: pci: ivtv: Add missing check after DMA map (Thomas Fourier)
- media: pci/ivtv: switch from 'pci_' to 'dma_' API (Christophe Jaillet)
- xen/events: Update virq_to_irq on migration (Jason Andryuk)
- media: lirc: Fix error handling in lirc_register() (Ma Ke)
- media: rc: Directly use ida_free() (Keliu)
- drm/exynos: exynos7_drm_decon: remove ctx->suspended (Kaustabh Chakraborty)
- btrfs: avoid potential out-of-bounds in btrfs_encode_fh() (Anderson Nascimento) [Orabug: 38649463] {CVE-2025-40205}
- pwm: berlin: Fix wrong register in suspend/resume (Jisheng Zhang)
- media: cx18: Add missing check after DMA map (Thomas Fourier)
- xen/events: Cleanup find_virq() return codes (Jason Andryuk)
- cramfs: Verify inode mode when loading from disk (Tetsuo Handa)
- fs: Add 'initramfs_options' to set initramfs mount options (Lichen Liu)
- pid: Add a judgment for ns null in pid_nr_ns (Gaoxiang17) [Orabug: 38649276] {CVE-2025-40178}
- minixfs: Verify inode mode when loading from disk (Tetsuo Handa)
- tracing: Fix race condition in kprobe initialization causing NULL pointer dereference (Yuan Chen) [Orabug: 38592033] {CVE-2025-40042}
- dm: fix NULL pointer dereference in __dm_suspend() (Zheng Qixing) [Orabug: 38649057] {CVE-2025-40134}
- mfd: intel_soc_pmic_chtdc_ti: Set use_single_read regmap_config flag (Hans de Goede)
- mfd: intel_soc_pmic_chtdc_ti: Drop unneeded assignment for cache_type (Andy Shevchenko)
- mfd: intel_soc_pmic_chtdc_ti: Fix invalid regmap-config max_register value (Hans de Goede)
- Squashfs: reject negative file sizes in squashfs_read_inode() (Phillip Lougher) [Orabug: 38649425] {CVE-2025-40200}
- Squashfs: add additional inode sanity checking (Phillip Lougher)
- media: mc: Clear minor number before put device (Edward Adam Davis) [Orabug: 38649399] {CVE-2025-40197}
- mfd: vexpress-sysreg: Check the return value of devm_gpiochip_add_data() (Bartosz Golaszewski)
- fs: udf: fix OOB read in lengthAllocDescs handling (Larshin Sergey) [Orabug: 38592048] {CVE-2025-40044}
- KVM: x86: Don't (re)check L1 intercepts when completing userspace I/O (Sean Christopherson) [Orabug: 38591959] {CVE-2025-40026}
- net/9p: fix double req put in p9_fd_cancelled (Nalivayko Sergey) [Orabug: 38591965] {CVE-2025-40027}
- ext4: guard against EA inode refcount underflow in xattr update (Ahmet Eray Karadag) [Orabug: 38649330] {CVE-2025-40190}
- ext4: correctly handle queries for metadata mappings (Ojaswin Mujoo)
- ext4: increase i_disksize to offset + len in ext4_update_disksize_before_punch() (Yongjian Sun)
- nfsd: nfserr_jukebox in nlm_fopen should lead to a retry (Olga Kornievskaia)
- x86/umip: Fix decoding of register forms of 0F 01 (SGDT and SIDT aliases) (Sean Christopherson)
- x86/umip: Check that the instruction opcode is at least two bytes (Sean Christopherson)
- PCI: keystone: Use devm_request_irq() to free 'ks-pcie-error-irq' on exit (Siddharth Vadapalli)
- PCI/AER: Fix missing uevent on recovery when a reset is requested (Niklas Schnelle)
- PCI/IOV: Add PCI rescan-remove locking when enabling/disabling SR-IOV (Niklas Schnelle) [Orabug: 38730513] {CVE-2025-40219}
- rseq/selftests: Use weak symbol reference, not definition, to link with glibc (Sean Christopherson)
- rtc: interface: Fix long-standing race when setting alarm (Esben Haabendal)
- rtc: interface: Ensure alarm irq is enabled when UIE is enabled (Esben Haabendal)
- mmc: core: SPI mode remove cmd7 (Rex Chen)
- mtd: rawnand: fsmc: Default to autodetect buswidth (Linus Walleij)
- sparc: fix error handling in scan_one_device() (Ma Ke)
- sparc64: fix hugetlb for sun4u (Anthony Yznaga)
- sctp: Fix MAC comparison to be constant-time (Eric Biggers) [Orabug: 38649451] {CVE-2025-40204}
- scsi: hpsa: Fix potential memory leak in hpsa_big_passthru_ioctl() (Thorsten Blum)
- parisc: don't reference obsolete termio struct for TC* constants (Sam James)
- lib/genalloc: fix device leak in of_gen_pool_get() (Johan Hovold)
- iio: frequency: adf4350: Fix prescaler usage. (Michael Hennerich)
- iio: dac: ad5421: use int type to store negative error codes (Rong Qianfeng)
- iio: dac: ad5360: use int type to store negative error codes (Rong Qianfeng)
- crypto: atmel - Fix dma_unmap_sg() direction (Thomas Fourier)
- cpufreq: intel_pstate: Fix object lifecycle issue in update_qos_request() (Rafael J. Wysocki) [Orabug: 38649367] {CVE-2025-40194}
- drm/nouveau: fix bad ret code in nouveau_bo_move_prep (Shuhao Fu)
- media: i2c: mt9v111: fix incorrect type for ret (Rong Qianfeng)
- firmware: meson_sm: fix device leak at probe (Johan Hovold)
- xen/manage: Fix suspend error path (Lukas Wunner)
- arm64: dts: qcom: msm8916: Add missing MDSS reset (Stephan Gerhold)
- ACPI: debug: fix signedness issues in read/write helpers (Amir Mohammad Jahangirzad)
- ACPI: TAD: Add missing sysfs_remove_group() for ACPI_TAD_RT (Daniel Tang)
- tpm_tis: Fix incorrect arguments in tpm_tis_probe_irq_single (Gunnar Kudrjavets)
- tpm, tpm_tis: Claim locality before writing interrupt registers (Lino Sanfilippo)
- crypto: essiv - Check ssize for decryption and in-place encryption (Herbert Xu) [Orabug: 38581456,38705546] {CVE-2025-40019}
- mailbox: zynqmp-ipi: Remove dev.parent check in zynqmp_ipi_free_mboxes (Harini T)
- mailbox: zynqmp-ipi: Remove redundant mbox_controller_unregister() call (Harini T)
- tools build: Align warning options with perf (Leo Yan)
- net: fsl_pq_mdio: Fix device node reference leak in fsl_pq_mdio_probe (Erick Karanja)
- tcp: Don't call reqsk_fastopen_remove() in tcp_conn_request(). (Kuniyuki Iwashima) [Orabug: 38649579] {CVE-2025-40186}
- net/sctp: fix a null dereference in sctp_disposition sctp_sf_do_5_1D_ce() (Alexandr Sapozhnikov) [Orabug: 38649313] {CVE-2025-40187}
- drm/vmwgfx: Fix Use-after-free in validation (Ian Forbes) [Orabug: 38643546] {CVE-2025-40111}
- net/mlx4: prevent potential use after free in mlx4_en_do_uc_filter() (Dan Carpenter)
- scsi: mvsas: Fix use-after-free bugs in mvs_work_queue (Duoming Zhou) [Orabug: 38557654] {CVE-2025-40001}
- scsi: mvsas: Use sas_task_find_rq() for tagging (John Garry)
- scsi: mvsas: Delete mvs_tag_init() (John Garry)
- scsi: libsas: Add sas_task_find_rq() (John Garry)
- clk: nxp: Fix pll0 rate check condition in LPC18xx CGU driver (Alok Tiwari)
- clk: nxp: lpc18xx-cgu: convert from round_rate() to determine_rate() (Brian Masney)
- perf session: Fix handling when buffer exceeds 2 GiB (Leo Yan)
- rtc: x1205: Fix Xicor X1205 vendor prefix (Rob Herring)
- perf util: Fix compression checks returning -1 as bool (Yunseong Kim)
- iio: frequency: adf4350: Fix ADF4350_REG3_12BIT_CLKDIV_MODE (Michael Hennerich)
- clocksource/drivers/clps711x: Fix resource leaks in error paths (Zhen Ni)
- pinctrl: check the return value of pinmux_ops::get_function_name() (Bartosz Golaszewski) [Orabug: 38591981] {CVE-2025-40030}
- Input: uinput - zero-initialize uinput_ff_upload_compat to avoid info leak (Zhen Ni) [Orabug: 38592002] {CVE-2025-40035}
- mm: hugetlb: avoid soft lockup when mprotect to large memory area (Yang Shi) [Orabug: 38649150] {CVE-2025-40153}
- uio_hv_generic: Let userspace take care of interrupt mask (Naman Jain) [Orabug: 38592067] {CVE-2025-40048}
- Squashfs: fix uninit-value in squashfs_get_parent (Phillip Lougher) [Orabug: 38592077] {CVE-2025-40049}
- net: ena: return 0 in ena_get_rxfh_key_size() when RSS hash key is not configurable (Kohei Enju)
- nfp: fix RSS hash key size when RSS is not supported (Kohei Enju)
- drivers/base/node: fix double free in register_one_node() (Donet Tom)
- ocfs2: fix double free in user_cluster_connect() (Dan Carpenter) [Orabug: 38592110] {CVE-2025-40055}
- net: usb: Remove disruptive netif_wake_queue in rtl8150_set_multicast (I Viswanath) [Orabug: 38649096] {CVE-2025-40140}
- RDMA/siw: Always report immediate post SQ errors (Bernard Metzler)
- usb: vhci-hcd: Prevent suspending virtually attached devices (Cristian Ciocaltea)
- scsi: mpt3sas: Fix crash in transport port remove by using ioc_info() (Ranjan Kumar) [Orabug: 38648982] {CVE-2025-40115}
- ipvs: Defer ip_vs_ftp unregister during netns cleanup (Slavin Liu) [Orabug: 38581446] {CVE-2025-40018}
- NFSv4.1: fix backchannel max_resp_sz verification check (Anthony Iliopoulos)
- remoteproc: qcom: q6v5: Avoid disabling handover IRQ twice (Stephan Gerhold)
- sparc: fix accurate exception reporting in copy_{from,to}_user for M7 (Michael Karcher)
- sparc: fix accurate exception reporting in copy_to_user for Niagara 4 (Michael Karcher)
- sparc: fix accurate exception reporting in copy_{from_to}_user for Niagara (Michael Karcher)
- sparc: fix accurate exception reporting in copy_{from_to}_user for UltraSPARC III (Michael Karcher)
- sparc: fix accurate exception reporting in copy_{from_to}_user for UltraSPARC (Michael Karcher)
- IB/sa: Fix sa_local_svc_timeout_ms read race (Vlad Dumitrescu)
- RDMA/core: Resolve MAC of next-hop device without ARP support (Parav Pandit)
- wifi: mt76: fix potential memory leak in mt76_wmac_probe() (Abdun Nihaal)
- drivers/base/node: handle error properly in register_one_node() (Donet Tom)
- watchdog: mpc8xxx_wdt: Reload the watchdog timer when enabling the watchdog (Christophe Leroy)
- netfilter: ipset: Remove unused htable_bits in macro ahash_region (Zhen Ni)
- iio: consumers: Fix offset handling in iio_convert_raw_to_processed() (Hans de Goede)
- ASoC: Intel: bytcr_rt5651: Fix invalid quirk input mapping (Takashi Iwai)
- ASoC: Intel: bytcr_rt5640: Fix invalid quirk input mapping (Takashi Iwai)
- ASoC: Intel: bytcht_es8316: Fix invalid quirk input mapping (Takashi Iwai)
- pps: fix warning in pps_register_cdev when register device fail (Wang Liang) [Orabug: 38592170] {CVE-2025-40070}
- misc: genwqe: Fix incorrect cmd field being reported in error (Colin Ian King)
- usb: gadget: configfs: Correctly set use_os_string at bind (William Wu)
- usb: phy: twl6030: Fix incorrect type for ret (Xichao Zhao)
- tcp: fix __tcp_close() to only send RST when required (Eric Dumazet)
- PCI: tegra: Fix devm_kcalloc() argument order for port->phys allocation (Alok Tiwari)
- wifi: mwifiex: send world regulatory domain to driver (Stefan Kerkmann)
- ALSA: lx_core: use int type to store negative error codes (Rong Qianfeng)
- media: rj54n1cb0c: Fix memleak in rj54n1_probe() (Zhang Shurong)
- scsi: myrs: Fix dma_alloc_coherent() error check (Thomas Fourier)
- scsi: pm80xx: Fix array-index-out-of-of-bounds on rmmod (Niklas Cassel) [Orabug: 38649567] {CVE-2025-40118}
- serial: max310x: Add error checking in probe() (Dan Carpenter)
- usb: host: max3421-hcd: Fix error pointer dereference in probe cleanup (Dan Carpenter)
- drm/radeon/r600_cs: clean up of dead code in r600_cs (Brahmajit Das)
- i2c: designware: Add disabling clocks when probe fails (Kunihiko Hayashi)
- i2c: mediatek: fix potential incorrect use of I2C_MASTER_WRRD (Leilk Liu)
- bpf: Explicitly check accesses to bpf_sock_addr (Paul Chaignon) [Orabug: 38592205] {CVE-2025-40078}
- selftests: watchdog: skip ping loop if WDIOF_KEEPALIVEPING not supported (Akhilesh Patil)
- pwm: tiehrpwm: Fix corner case in clock divisor calculation (Uwe Kleine-Konig)
- block: use int to store blk_stack_limits() return value (Rong Qianfeng)
- blk-mq: check kobject state_in_sysfs before deleting in blk_mq_unregister_hctx (Li Nan) [Orabug: 38649026] {CVE-2025-40125}
- pinctrl: meson-gxl: add missing i2c_d pinmux (Da Xue)
- soc: qcom: rpmh-rsc: Unconditionally clear _TRIGGER bit for TCS (Sneh Mankad)
- ACPI: processor: idle: Fix memory leak when register cpuidle device failed (Huisong Li)
- regmap: Remove superfluous check for !config in __regmap_init() (Geert Uytterhoeven)
- x86/vdso: Fix output operand size of RDPID (Uros Bizjak)
- perf: arm_spe: Prevent overflow in PERF_IDX2OFF() (Leo Yan) [Orabug: 38592223] {CVE-2025-40081}
- driver core/PM: Set power.no_callbacks along with power.no_pm (Rafael J. Wysocki)
- staging: axis-fifo: flush RX FIFO on read errors (Ovidiu Panait)
- staging: axis-fifo: fix maximum TX packet length check (Ovidiu Panait)
- perf subcmd: avoid crash in exclude_cmds when excludes is empty (Hupu)
- dm-integrity: limit MAX_TAG_SIZE to 255 (Mikulas Patocka)
- wifi: rtlwifi: rtl8192cu: Don't claim USB ID 07b8:8188 (Bitterblue Smith)
- USB: serial: option: add SIMCom 8230C compositions (Xiaowei Li)
- media: rc: fix races with imon_disconnect() (Larshin Sergey) [Orabug: 38548027] {CVE-2025-39993}
- media: imon: grab lock earlier in imon_ir_change_protocol() (Tetsuo Handa)
- media: imon: reorganize serialization (Tetsuo Handa)
- media: rc: Add support for another iMON 0xffdc device (Flavius Georgescu)
- media: i2c: tc358743: Fix use-after-free bugs caused by orphan timer in probe (Duoming Zhou) [Orabug: 38548044] {CVE-2025-39995}
- media: tuner: xc5000: Fix use-after-free in xc5000_release (Duoming Zhou) [Orabug: 38548037] {CVE-2025-39994}
- media: tunner: xc5000: Refactor firmware load (Ricardo Ribalda)
- udp: Fix memory accounting leak. (Kuniyuki Iwashima) [Orabug: 37844325] {CVE-2025-22058}
- media: b2c2: Fix use-after-free causing by irq_check_work in flexcop_pci_remove (Duoming Zhou) [Orabug: 38548051] {CVE-2025-39996}
- scsi: target: target_core_configfs: Add length check to avoid buffer overflow (Wang Haoran) [Orabug: 38548059] {CVE-2025-39998}
- LTS tag: v5.4.300 (Alok Tiwari)
- KVM: SVM: Sync TPR from LAPIC into VMCB::V_TPR even if AVIC is active (Maciej S. Szmigiero)
- mm/hugetlb: fix folio is still mapped when deleted (Tu Jinjiang) [Orabug: 38560482] {CVE-2025-40006}
- i40e: add mask to apply valid bits for itr_idx (Lukasz Czapnik)
- i40e: fix validation of VF state in get resources (Lukasz Czapnik) [Orabug: 38547929] {CVE-2025-39969}
- i40e: fix idx validation in config queues msg (Lukasz Czapnik) [Orabug: 38547938] {CVE-2025-39971}
- i40e: add validation for ring_len param (Lukasz Czapnik) [Orabug: 38547952,38604168,38604171] {CVE-2025-39973}
- i40e: increase max descriptors for XL710 (Justin Bronder)
- mm/migrate_device: don't add folio to be freed to LRU in migrate_device_finalize() (David Hildenbrand)
- fbcon: Fix OOB access in font allocation (Thomas Zimmermann)
- fbcon: fix integer overflow in fbcon_do_set_font (Samasth Norway Ananda) [Orabug: 38547913] {CVE-2025-39967}
- i40e: add max boundary check for VF filters (Lukasz Czapnik) [Orabug: 38547923] {CVE-2025-39968}
- i40e: fix input validation logic for action_meta (Lukasz Czapnik) [Orabug: 38547933] {CVE-2025-39970}
- i40e: fix idx validation in i40e_validate_queue_map (Lukasz Czapnik) [Orabug: 38547946] {CVE-2025-39972}
- drm/gma500: Fix null dereference in hdmi teardown (Zabelin Nikita) [Orabug: 38560496] {CVE-2025-40011}
- can: peak_usb: fix shift-out-of-bounds issue (Stephane Grosjean) [Orabug: 38581463] {CVE-2025-40020}
- can: mcba_usb: populate ndo_change_mtu() to prevent buffer overflow (Vincent Mailhol)
- can: sun4i_can: populate ndo_change_mtu() to prevent buffer overflow (Vincent Mailhol)
- can: hi311x: populate ndo_change_mtu() to prevent buffer overflow (Vincent Mailhol)
- can: rcar_can: rcar_can_resume(): fix s2ram with PSCI (Geert Uytterhoeven)
- IB/mlx5: Fix obj_type mismatch for SRQ event subscriptions (Or Har-Toov)
- usb: core: Add 0x prefix to quirks debug output (Jiayi Li)
- ALSA: usb-audio: Fix build with CONFIG_INPUT=n (Takashi Iwai)
- ALSA: usb-audio: Convert comma to semicolon (Chen Ni)
- ALSA: usb-audio: Add mixer quirk for Sony DualSense PS5 (Cristian Ciocaltea)
- ALSA: usb-audio: Remove unneeded wmb() in mixer_quirks (Cristian Ciocaltea)
- ALSA: usb-audio: Simplify NULL comparison in mixer_quirks (Cristian Ciocaltea)
- ALSA: usb-audio: Avoid multiple assignments in mixer_quirks (Cristian Ciocaltea)
- ALSA: usb-audio: Fix block comments in mixer_quirks (Cristian Ciocaltea)
- net: rfkill: gpio: Fix crash due to dereferencering uninitialized pointer (Hans de Goede)
- net: rfkill: gpio: add DT support (Philipp Zabel)
- serial: sc16is7xx: fix bug in flow control levels init (Hugo Villeneuve)
- USB: gadget: dummy-hcd: Fix locking bug in RT-enabled kernels (Alan Stern)
- usb: gadget: dummy_hcd: remove usage of list iterator past the loop body (Jakob Koschel)
- ASoC: SOF: Intel: hda-stream: Fix incorrect variable used in error message (Colin Ian King)
- ASoC: wm8974: Correct PLL rate rounding (Charles Keepax)
- ASoC: wm8940: Correct typo in control name (Charles Keepax)
- mmc: mvsdio: Fix dma_unmap_sg() nents value (Thomas Fourier)
- nilfs2: fix CFI failure when accessing /sys/fs/nilfs2/features/* (Nathan Chancellor)
- cnic: Fix use-after-free bugs in cnic_delete_task (Duoming Zhou) [Orabug: 38503849] {CVE-2025-39945}
- net: liquidio: fix overflow in octeon_init_instr_queue() (Alexey Nepomnyashih)
- tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect(). (Kuniyuki Iwashima) [Orabug: 38526388] {CVE-2025-39955}
- i40e: remove redundant memory barrier when cleaning Tx descs (Maciej Fijalkowski)
- net: natsemi: fix rx_dropped double accounting on netif_rx() failure (Moon Yeounsu)
- cgroup: split cgroup_destroy_wq into 3 workqueues (Chen Ridong) [Orabug: 38503892] {CVE-2025-39953}
- pcmcia: omap_cf: Mark driver struct with __refdata to prevent section mismatch (Geert Uytterhoeven)
- wifi: mac80211: fix incorrect type for ret (Liao Yuanhong)
- ALSA: firewire-motu: drop EPOLLOUT from poll return values as write is not supported (Takashi Sakamoto)
- mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory (Miaohe Lin) [Orabug: 38461848] {CVE-2025-39883}
- phy: ti-pipe3: fix device leak at unbind (Johan Hovold)
- dmaengine: qcom: bam_dma: Fix DT error handling for num-channels/ees (Stephan Gerhold) [Orabug: 38494822] {CVE-2025-39923}
- dmaengine: ti: edma: Fix memory allocation size for queue_priority_map (Anders Roxell)
- can: j1939: j1939_local_ecu_get(): undo increment when j1939_local_ecu_get() fails (Tetsuo Handa)
- can: j1939: j1939_sk_bind(): call j1939_priv_put() immediately when j1939_local_ecu_get() failed (Tetsuo Handa)
- i40e: fix IRQ freeing in i40e_vsi_request_irq_msix error path (Michal Schmidt) [Orabug: 38494787] {CVE-2025-39911}
- i40e: Use irq_update_affinity_hint() (Nitesh Narayan Lal)
- genirq: Provide new interfaces for affinity hints (Thomas Gleixner)
- genirq: Export affinity setter for modules (Thomas Gleixner)
- genirq/affinity: Add irq_update_affinity_desc() (John Garry)
- igb: fix link test skipping when interface is admin down (Kohei Enju)
- net: fec: Fix possible NPD in fec_enet_phy_reset_after_clk_enable() (Stefan Wahren)
- USB: serial: option: add Telit Cinterion LE910C4-WWX new compositions (Fabio Porcedda)
- USB: serial: option: add Telit Cinterion FN990A w/audio compositions (Fabio Porcedda)
- tty: hvc_console: Call hvc_kick in hvc_write unconditionally (Fabian Vogt)
- mtd: nand: raw: atmel: Respect tAR, tCLR in read setup timing (Alexander Sverdlin)
- mtd: nand: raw: atmel: Fix comment in timings preparation (Alexander Dahl)
- mtd: rawnand: stm32_fmc2: avoid overlapping mappings on ECC buffer (Christophe Kerello)
- mm/khugepaged: fix the address passed to notifier on testing young (Wei Yang)
- fuse: prevent overflow in copy_file_range return value (Miklos Szeredi)
- fuse: check if copy_file_range() returns larger than requested size (Miklos Szeredi)
- mtd: rawnand: stm32_fmc2: fix ECC overwrite (Christophe Kerello)
- ocfs2: fix recursive semaphore deadlock in fiemap call (Mark Tinguely) [Orabug: 38461859] {CVE-2025-39885}
- EDAC/altera: Delete an inappropriate dma_free_coherent() call (Salah Triki)
- tcp_bpf: Call sk_msg_free() when tcp_bpf_send_verdict() fails to allocate psock->cork. (Kuniyuki Iwashima) [Orabug: 38494797] {CVE-2025-39913}
- net: Fix null-ptr-deref by sock_lock_init_class_and_name() and rmmod. (Kuniyuki Iwashima) [Orabug: 37901604] {CVE-2025-23143}

[5.4.17-2136.350.1]
- device-dax: correct pgoff align in dax_set_mapping() (Kun(Llfl)) [Orabug: 37206404] {CVE-2024-50022}

[5.4.17-2136.349.3]
- Revert 'net/mlx5e: Update and set Xon/Xoff upon MTU set' (Jakub Kicinski) [Orabug: 38545204]
- KVM: x86: Take irqfds.lock when adding/deleting IRQ bypass producer (Sean Christopherson) [Orabug: 38494247]
- rds: Free all frags when rds_ib_recv_cache_put() fails (Hans Westgaard Ry) [Orabug: 38492234]

[5.4.17-2136.349.2]
- bpf/bpf_get,set_sockopt: add option to set TCP-BPF sock ops flags (Alan Maguire) [Orabug: 36699199]

[5.4.17-2136.349.1]
- NFSv4: Don't clear capabilities that won't be reset (Trond Myklebust)
- power: supply: bq27xxx: restrict no-battery detection to bq27000 (H. Nikolaus Schaller)
- power: supply: bq27xxx: fix error return in case of no bq27000 hdq battery (H. Nikolaus Schaller)
- usb: hub: Fix flushing of delayed work used for post resume purposes (Mathias Nyman)
- soc: qcom: mdt_loader: Deal with zero e_shentsize (Bjorn Andersson)
- Revert 'net/mlx5e: Update and set Xon/Xoff upon port speed set' (Tariq Toukan)
- LTS tag: v5.4.299 (Alok Tiwari)
- scsi: lpfc: Fix buffer free/clear order in deferred receive path (John Evans) [Orabug: 38456754] {CVE-2025-39841}
- dmaengine: mediatek: Fix a flag reuse error in mtk_cqdma_tx_status() (Qiu-Ji Chen)
- cifs: fix integer overflow in match_server() (Roman Smirnov)
- spi: spi-fsl-lpspi: Reset FIFO and disable module on transfer abort (Larisa Grigore)
- spi: spi-fsl-lpspi: Set correct chip-select polarity bit (Larisa Grigore)
- spi: spi-fsl-lpspi: Fix transmissions when using CONT (Larisa Grigore)
- pcmcia: Add error handling for add_interval() in do_validate_mem() (Xu Wang)
- ALSA: hda/hdmi: Add pin fix for another HP EliteDesk 800 G4 model (Takashi Iwai)
- randstruct: gcc-plugin: Fix attribute addition (Kees Cook)
- randstruct: gcc-plugin: Remove bogus void member (Kees Cook)
- vmxnet3: update MTU after device quiesce (Ronak Doshi)
- net: dsa: microchip: linearize skb for tail-tagging switches (Jakob Unterwurzacher)
- net: dsa: microchip: update tag_ksz masks for KSZ9477 family (Pieter Van Trappen)
- dmaengine: mediatek: Fix a possible deadlock error in mtk_cqdma_tx_status() (Qiu-Ji Chen)
- ALSA: hda/realtek - Add new HP ZBook laptop with micmute led fixup (Chris Chiu)
- gpio: pca953x: fix IRQ storm on system wake up (Emanuele Ghidoli)
- iio: light: opt3001: fix deadlock due to concurrent flag access (Luca Ceresoli) [Orabug: 37977028] {CVE-2025-37968}
- iio: chemical: pms7003: use aligned_s64 for timestamp (David Lechner)
- cpufreq/sched: Explicitly synchronize limits_changed flag handling (Rafael J. Wysocki)
- mm/slub: avoid accessing metadata when pointer is invalid in object_err() (Li Qiong) [Orabug: 38494761] {CVE-2025-39902}
- mm/khugepaged: fix ->anon_vma race (Jann Horn)
- e1000e: fix heap overflow in e1000_set_eeprom (Vitaly Lifshits)
- batman-adv: fix OOB read/write in network-coding decode (Stanislav Fort)
- drm/amdgpu: drop hw access in non-DC audio fini (Alex Deucher)
- wifi: mwifiex: Initialize the chan_stats array to zero (Rong Qianfeng) [Orabug: 38494723] {CVE-2025-39891}
- pcmcia: Fix a NULL pointer dereference in __iodyn_find_io_region() (Ma Ke)
- ALSA: usb-audio: Add mute TLV for playback volumes on some devices (Cryolitia Pukngae)
- ppp: fix memory leak in pad_compress_skb (Qingfang Deng) [Orabug: 38456781] {CVE-2025-39847}
- net: atm: fix memory leak in atm_register_sysfs when device_register fail (Wang Liang)
- ax25: properly unshare skbs in ax25_kiss_rcv() (Eric Dumazet)
- ipv4: Fix NULL vs error pointer check in inet_blackhole_dev_init() (Dan Carpenter)
- net: thunder_bgx: add a missing of_node_put (Rosen Penev)
- wifi: libertas: cap SSID len in lbs_associate() (Dan Carpenter)
- wifi: cw1200: cap SSID length in cw1200_do_join() (Dan Carpenter)
- net: ethernet: mtk_eth_soc: fix tx vlan tag for llc packets (Felix Fietkau)
- i40e: Fix potential invalid access when MAC list is empty (Zhen Ni) [Orabug: 38456814] {CVE-2025-39853}
- icmp: fix icmp_ndo_send address translation for reply direction (Fabian Blase)
- mISDN: Fix memory leak in dsp_hwec_enable() (Miaoqian Lin)
- xirc2ps_cs: fix register access when enabling FullDuplex (Alok Tiwari)
- Bluetooth: Fix use-after-free in l2cap_sock_cleanup_listen() (Kuniyuki Iwashima) [Orabug: 38456834] {CVE-2025-39860}
- netfilter: conntrack: helper: Replace -EEXIST by -EBUSY (Phil Sutter)
- wifi: cfg80211: fix use-after-free in cmp_bss() (Dmitry Antipov) [Orabug: 38456860] {CVE-2025-39864}
- powerpc: boot: Remove leading zero in label in udelay() (Nathan Chancellor)

[5.4.17-2136.348.3]
- hugetlbfs: take read_lock on i_mmap for PMD sharing (Waiman Long) [Orabug: 38459576]
- kallsyms: add module_kallsyms_on_each_symbol_locked (Julian Pidancet) [Orabug: 38418686]
- kallsyms: export module_kallsyms_on_each_symbol (Julian Pidancet) [Orabug: 38418686]

[5.4.17-2136.348.2]
- uek-rpm: Move ifb module to nano modules (Harshit Mogalapalli) [Orabug: 38443798]
- clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns (Al Viro) [Orabug: 38310007,38453918] {CVE-2025-38499}
- x86/vmscape: Warn when STIBP is disabled with SMT (Pawan Gupta) [Orabug: 38424094]
- x86/bugs: Move cpu_bugs_smt_update() down (Pawan Gupta) [Orabug: 38424094]
- x86/vmscape: Enable the mitigation (Pawan Gupta) [Orabug: 38424094]
- x86/vmscape: Add conditional IBPB mitigation (Pawan Gupta) [Orabug: 38424094]
- x86/vmscape: Add old Intel CPUs to affected list (Pawan Gupta) [Orabug: 38424094]
- x86/vmscape: Enumerate VMSCAPE bug (Pawan Gupta) [Orabug: 38424094]
- Documentation/hw-vuln: Add VMSCAPE documentation (Pawan Gupta) [Orabug: 38424094]



ELSA-2025-23948 Moderate: Oracle Linux 8 grafana security update


Oracle Linux Security Advisory ELSA-2025-23948

http://linux.oracle.com/errata/ELSA-2025-23948.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
grafana-9.2.10-26.0.1.el8_10.x86_64.rpm
grafana-selinux-9.2.10-26.0.1.el8_10.x86_64.rpm

aarch64:
grafana-9.2.10-26.0.1.el8_10.aarch64.rpm
grafana-selinux-9.2.10-26.0.1.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/grafana-9.2.10-26.0.1.el8_10.src.rpm

Related CVEs:

CVE-2025-58183

Description of changes:

[9.2.10-26.0.1]
- Fixes CVE-2024-1442 Add email verification when updating user email [Orabug: 38550520]

[9.2.10-26]
- Resolves RHEL-125664: CVE-2025-58183
- Resolves RHEL-132759: Grafana-selinux prevents plugins from searching cgroups



ELSA-2025-23374 Moderate: Oracle Linux 8 container-tools:rhel8 security update


Oracle Linux Security Advisory ELSA-2025-23374

http://linux.oracle.com/errata/ELSA-2025-23374.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
aardvark-dns-1.10.1-2.module+el8.10.0+90731+0506229e.x86_64.rpm
buildah-1.33.12-2.module+el8.10.0+90731+0506229e.x86_64.rpm
buildah-tests-1.33.12-2.module+el8.10.0+90731+0506229e.x86_64.rpm
cockpit-podman-84.1-1.module+el8.10.0+90731+0506229e.noarch.rpm
conmon-2.1.10-1.module+el8.10.0+90731+0506229e.x86_64.rpm
containernetworking-plugins-1.4.0-6.module+el8.10.0+90731+0506229e.x86_64.rpm
containers-common-1-82.0.1.module+el8.10.0+90731+0506229e.x86_64.rpm
container-selinux-2.229.0-2.module+el8.10.0+90731+0506229e.noarch.rpm
crit-3.18-5.module+el8.10.0+90731+0506229e.x86_64.rpm
criu-3.18-5.module+el8.10.0+90731+0506229e.x86_64.rpm
criu-devel-3.18-5.module+el8.10.0+90731+0506229e.x86_64.rpm
criu-libs-3.18-5.module+el8.10.0+90731+0506229e.x86_64.rpm
crun-1.14.3-2.module+el8.10.0+90731+0506229e.x86_64.rpm
fuse-overlayfs-1.13-1.module+el8.10.0+90731+0506229e.x86_64.rpm
libslirp-4.4.0-2.module+el8.10.0+90731+0506229e.x86_64.rpm
libslirp-devel-4.4.0-2.module+el8.10.0+90731+0506229e.x86_64.rpm
netavark-1.10.3-1.module+el8.10.0+90731+0506229e.x86_64.rpm
oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+90731+0506229e.x86_64.rpm
podman-4.9.4-24.0.1.module+el8.10.0+90731+0506229e.x86_64.rpm
podman-catatonit-4.9.4-24.0.1.module+el8.10.0+90731+0506229e.x86_64.rpm
podman-docker-4.9.4-24.0.1.module+el8.10.0+90731+0506229e.noarch.rpm
podman-gvproxy-4.9.4-24.0.1.module+el8.10.0+90731+0506229e.x86_64.rpm
podman-plugins-4.9.4-24.0.1.module+el8.10.0+90731+0506229e.x86_64.rpm
podman-remote-4.9.4-24.0.1.module+el8.10.0+90731+0506229e.x86_64.rpm
podman-tests-4.9.4-24.0.1.module+el8.10.0+90731+0506229e.x86_64.rpm
python3-criu-3.18-5.module+el8.10.0+90731+0506229e.x86_64.rpm
python3-podman-4.9.0-3.module+el8.10.0+90731+0506229e.noarch.rpm
runc-1.2.9-2.module+el8.10.0+90731+0506229e.x86_64.rpm
skopeo-1.14.5-5.module+el8.10.0+90731+0506229e.x86_64.rpm
skopeo-tests-1.14.5-5.module+el8.10.0+90731+0506229e.x86_64.rpm
slirp4netns-1.2.3-1.module+el8.10.0+90731+0506229e.x86_64.rpm
udica-0.2.6-21.module+el8.10.0+90731+0506229e.noarch.rpm

aarch64:
aardvark-dns-1.10.1-2.module+el8.10.0+90731+0506229e.aarch64.rpm
buildah-1.33.12-2.module+el8.10.0+90731+0506229e.aarch64.rpm
buildah-tests-1.33.12-2.module+el8.10.0+90731+0506229e.aarch64.rpm
cockpit-podman-84.1-1.module+el8.10.0+90731+0506229e.noarch.rpm
conmon-2.1.10-1.module+el8.10.0+90731+0506229e.aarch64.rpm
containernetworking-plugins-1.4.0-6.module+el8.10.0+90731+0506229e.aarch64.rpm
containers-common-1-82.0.1.module+el8.10.0+90731+0506229e.aarch64.rpm
container-selinux-2.229.0-2.module+el8.10.0+90731+0506229e.noarch.rpm
crit-3.18-5.module+el8.10.0+90731+0506229e.aarch64.rpm
criu-3.18-5.module+el8.10.0+90731+0506229e.aarch64.rpm
criu-devel-3.18-5.module+el8.10.0+90731+0506229e.aarch64.rpm
criu-libs-3.18-5.module+el8.10.0+90731+0506229e.aarch64.rpm
crun-1.14.3-2.module+el8.10.0+90731+0506229e.aarch64.rpm
fuse-overlayfs-1.13-1.module+el8.10.0+90731+0506229e.aarch64.rpm
libslirp-4.4.0-2.module+el8.10.0+90731+0506229e.aarch64.rpm
libslirp-devel-4.4.0-2.module+el8.10.0+90731+0506229e.aarch64.rpm
netavark-1.10.3-1.module+el8.10.0+90731+0506229e.aarch64.rpm
oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+90731+0506229e.aarch64.rpm
podman-4.9.4-24.0.1.module+el8.10.0+90731+0506229e.aarch64.rpm
podman-catatonit-4.9.4-24.0.1.module+el8.10.0+90731+0506229e.aarch64.rpm
podman-docker-4.9.4-24.0.1.module+el8.10.0+90731+0506229e.noarch.rpm
podman-gvproxy-4.9.4-24.0.1.module+el8.10.0+90731+0506229e.aarch64.rpm
podman-plugins-4.9.4-24.0.1.module+el8.10.0+90731+0506229e.aarch64.rpm
podman-remote-4.9.4-24.0.1.module+el8.10.0+90731+0506229e.aarch64.rpm
podman-tests-4.9.4-24.0.1.module+el8.10.0+90731+0506229e.aarch64.rpm
python3-criu-3.18-5.module+el8.10.0+90731+0506229e.aarch64.rpm
python3-podman-4.9.0-3.module+el8.10.0+90731+0506229e.noarch.rpm
runc-1.2.9-2.module+el8.10.0+90731+0506229e.aarch64.rpm
skopeo-1.14.5-5.module+el8.10.0+90731+0506229e.aarch64.rpm
skopeo-tests-1.14.5-5.module+el8.10.0+90731+0506229e.aarch64.rpm
slirp4netns-1.2.3-1.module+el8.10.0+90731+0506229e.aarch64.rpm
udica-0.2.6-21.module+el8.10.0+90731+0506229e.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/aardvark-dns-1.10.1-2.module+el8.10.0+90731+0506229e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/buildah-1.33.12-2.module+el8.10.0+90731+0506229e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/cockpit-podman-84.1-1.module+el8.10.0+90731+0506229e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/conmon-2.1.10-1.module+el8.10.0+90731+0506229e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/containernetworking-plugins-1.4.0-6.module+el8.10.0+90731+0506229e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/containers-common-1-82.0.1.module+el8.10.0+90731+0506229e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/container-selinux-2.229.0-2.module+el8.10.0+90731+0506229e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/criu-3.18-5.module+el8.10.0+90731+0506229e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/crun-1.14.3-2.module+el8.10.0+90731+0506229e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/fuse-overlayfs-1.13-1.module+el8.10.0+90731+0506229e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/libslirp-4.4.0-2.module+el8.10.0+90731+0506229e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/netavark-1.10.3-1.module+el8.10.0+90731+0506229e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+90731+0506229e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/podman-4.9.4-24.0.1.module+el8.10.0+90731+0506229e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-podman-4.9.0-3.module+el8.10.0+90731+0506229e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/runc-1.2.9-2.module+el8.10.0+90731+0506229e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/skopeo-1.14.5-5.module+el8.10.0+90731+0506229e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/slirp4netns-1.2.3-1.module+el8.10.0+90731+0506229e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/udica-0.2.6-21.module+el8.10.0+90731+0506229e.src.rpm

Related CVEs:

CVE-2025-58183

Description of changes:

aardvark-dns
buildah
cockpit-podman
conmon
containernetworking-plugins
containers-common
container-selinux
criu
crun
fuse-overlayfs
libslirp
netavark
oci-seccomp-bpf-hook
podman
[4.9.4-24.0.1]
- Fixes issue of container created in cgroupv2 not start in cgroupv1 [Orabug: 36136813]
- Fixes container memory limit not set after host is rebooted with cgroupv2 [Orabug: 36136802]
- Fixes issue of podman execvp error while using podmansh [Orabug: 36756665]

[4:4.9.4-24]
- rebuild for CVE-2025-58183
- Resolves: RHEL-125654

python-podman
runc
[4:1.2.9-2]
- update to https://github.com/opencontainers/runc/releases/tag/v1.2.9
- Resolves: RHEL-132818

skopeo
[2:1.14.5-5]
- rebuild for CVE-2025-58183
- Resolves: RHEL-125659

slirp4netns
udica



ELSA-2025-28068 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2025-28068

http://linux.oracle.com/errata/ELSA-2025-28068.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

aarch64:
kernel-uek-5.4.17-2136.350.3.2.el8uek.aarch64.rpm
kernel-uek-debug-5.4.17-2136.350.3.2.el8uek.aarch64.rpm
kernel-uek-debug-devel-5.4.17-2136.350.3.2.el8uek.aarch64.rpm
kernel-uek-devel-5.4.17-2136.350.3.2.el8uek.aarch64.rpm
kernel-uek-doc-5.4.17-2136.350.3.2.el8uek.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/kernel-uek-5.4.17-2136.350.3.2.el8uek.src.rpm

Related CVEs:

CVE-2025-40271

Description of changes:

[5.4.17-2136.350.3.2]
- fs/proc: fix uaf in proc_readdir_de() (Wei Yang) [Orabug: 38786776] {CVE-2025-40271}

[5.4.17-2136.350.3.1]
- Reapply 'cpuidle: menu: Avoid discarding useful information' (Harshvardhan Jha) [Orabug: 38744458]
- fbcon: fix integer overflow in font allocation (Samasth Norway Ananda) [Orabug: 38744453]

[5.4.17-2136.350.3]
- net/rds: Fix rs_recv_pending counting issue (Gerd Rausch) [Orabug: 38506370]

[5.4.17-2136.350.2]
- LTS tag: v5.4.301 (Alok Tiwari)
- net: rtnetlink: fix module reference count leak issue in rtnetlink_rcv_msg (Zhengchao Shao)
- media: s5p-mfc: remove an unused/uninitialized variable (Arnd Bergmann)
- NFSD: Fix last write offset handling in layoutcommit (Sergey Bashirov)
- NFSD: Minor cleanup in layoutcommit processing (Sergey Bashirov)
- padata: Reset next CPU when reorder sequence wraps around (Xiao Liang)
- KEYS: trusted_tpm1: Compare HMAC values in constant time (Eric Biggers)
- NFSD: Define a proc_layoutcommit for the FlexFiles layout type (Chuck Lever) [Orabug: 38601819] {CVE-2025-40087}
- vfs: Don't leak disconnected dentries on umount (Jan Kara) [Orabug: 38601924] {CVE-2025-40105}
- jbd2: ensure that all ongoing I/O complete before freeing blocks (Zhang Yi)
- ext4: detect invalid INLINE_DATA + EXTENTS flag combination (Deepanshu Kartikey) [Orabug: 38649223] {CVE-2025-40167}
- drm/amdgpu: use atomic functions with memory barriers for vm fault info (Gui-Dong Han)
- ext4: avoid potential buffer over-read in parse_apply_sb_mount_options() (Theodore Ts'O) [Orabug: 38649412] {CVE-2025-40198}
- spi: cadence-quadspi: Flush posted register writes before DAC access (Pratyush Yadav)
- spi: cadence-quadspi: Flush posted register writes before INDAC access (Pratyush Yadav)
- memory: samsung: exynos-srom: Fix of_iomap leak in exynos_srom_probe (Zhen Ni)
- memory: samsung: exynos-srom: Correct alignment (Krzysztof Kozlowski)
- arm64: errata: Apply workarounds for Neoverse-V3AE (Mark Rutland)
- arm64: cputype: Add Neoverse-V3AE definitions (Mark Rutland)
- comedi: fix divide-by-zero in comedi_buf_munge() (Deepanshu Kartikey)
- binder: remove 'invalid inc weak' check (Alice Ryhl)
- xhci: dbc: enable back DbC in resume if it was enabled before suspend (Mathias Nyman)
- usb/core/quirks: Add Huawei ME906S to wakeup quirk (Tim Guttzeit)
- USB: serial: option: add Telit FN920C04 ECM compositions (Li Qingwu)
- USB: serial: option: add Quectel RG255C (Reinhard Speyerer)
- USB: serial: option: add UNISOC UIS7720 (Renjun Wang)
- net: ravb: Ensure memory write completes before ringing TX doorbell (Lad Prabhakar)
- net: usb: rtl8150: Fix frame padding (Michal Pecio)
- ocfs2: clear extent cache after moving/defragmenting extents (Deepanshu Kartikey) [Orabug: 38730547] {CVE-2025-40233}
- MIPS: Malta: Fix keyboard resource preventing i8042 driver from registering (Maciej W. Rozycki)
- Revert 'cpuidle: menu: Avoid discarding useful information' (Rafael J. Wysocki)
- net: bonding: fix possible peer notify event loss or dup issue (Tonghao Zhang)
- sctp: avoid NULL dereference when chunk data buffer is missing (Alexey Simakov) [Orabug: 38730567] {CVE-2025-40240}
- arm64, mm: avoid always making PTE dirty in pte_mkwrite() (Huang, Ying)
- net: enetc: correct the value of ENETC_RXB_TRUESIZE (Wei Fang)
- rtnetlink: Allow deleting FDB entries in user namespace (Johannes Wiesboeck)
- net: rtnetlink: add NLM_F_BULK support to rtnl_fdb_del (Nikolay Aleksandrov)
- net: add ndo_fdb_del_bulk (Nikolay Aleksandrov)
- net: rtnetlink: add bulk delete support flag (Nikolay Aleksandrov)
- net: netlink: add NLM_F_BULK delete request modifier (Nikolay Aleksandrov)
- net: rtnetlink: use BIT for flag values (Nikolay Aleksandrov)
- net: rtnetlink: add helper to extract msg type's kind (Nikolay Aleksandrov)
- net: rtnetlink: add msg kind names (Nikolay Aleksandrov)
- net: rtnetlink: remove redundant assignment to variable err (Colin Ian King)
- m68k: bitops: Fix find_*_bit() signatures (Geert Uytterhoeven)
- hfsplus: return EIO when type of hidden directory mismatch in hfsplus_fill_super() (Yangtao Li)
- hfs: fix KMSAN uninit-value issue in hfs_find_set_zero_bits() (Viacheslav Dubeyko)
- dlm: check for defined force value in dlm_lockspace_release (Alexander Aring)
- hfsplus: fix KMSAN uninit-value issue in hfsplus_delete_cat() (Viacheslav Dubeyko)
- hfs: validate record offset in hfsplus_bmap_alloc (Yang Chenzhi)
- hfsplus: fix KMSAN uninit-value issue in __hfsplus_ext_cache_extent() (Viacheslav Dubeyko)
- hfs: make proper initalization of struct hfs_find_data (Viacheslav Dubeyko)
- hfs: clear offset and space out of valid records in b-tree node (Viacheslav Dubeyko)
- exec: Fix incorrect type for ret (Xichao Zhao)
- hfsplus: fix slab-out-of-bounds read in hfsplus_strcasecmp() (Viacheslav Dubeyko)
- ALSA: firewire: amdtp-stream: fix enum kernel-doc warnings (Randy Dunlap)
- sched/fair: Fix pelt lost idle time detection (Vincent Guittot)
- sched/balancing: Rename newidle_balance() => sched_balance_newidle() (Ingo Molnar)
- sched/fair: Trivial correction of the newidle_balance() comment (Barry Song)
- sched: Make newidle_balance() static again (Chen Yu)
- tls: don't rely on tx_work during send() (Sabrina Dubroca)
- tls: always set record_type in tls_process_cmsg (Sabrina Dubroca)
- tg3: prevent use of uninitialized remote_adv and local_adv variables (Alexey Simakov)
- tcp: fix tcp_tso_should_defer() vs large RTT (Eric Dumazet)
- amd-xgbe: Avoid spurious link down messages during interface toggle (Raju Rangoju)
- net/ip6_tunnel: Prevent perpetual tunnel growth (Dmitry Safonov) [Orabug: 38649261] {CVE-2025-40173}
- net: dlink: handle dma_map_single() failure properly (Moon Yeounsu)
- net: dl2k: switch from 'pci_' to 'dma_' API (Christophe Jaillet)
- media: pci: ivtv: Add missing check after DMA map (Thomas Fourier)
- media: pci/ivtv: switch from 'pci_' to 'dma_' API (Christophe Jaillet)
- xen/events: Update virq_to_irq on migration (Jason Andryuk)
- media: lirc: Fix error handling in lirc_register() (Ma Ke)
- media: rc: Directly use ida_free() (Keliu)
- drm/exynos: exynos7_drm_decon: remove ctx->suspended (Kaustabh Chakraborty)
- btrfs: avoid potential out-of-bounds in btrfs_encode_fh() (Anderson Nascimento) [Orabug: 38649463] {CVE-2025-40205}
- pwm: berlin: Fix wrong register in suspend/resume (Jisheng Zhang)
- media: cx18: Add missing check after DMA map (Thomas Fourier)
- xen/events: Cleanup find_virq() return codes (Jason Andryuk)
- cramfs: Verify inode mode when loading from disk (Tetsuo Handa)
- fs: Add 'initramfs_options' to set initramfs mount options (Lichen Liu)
- pid: Add a judgment for ns null in pid_nr_ns (Gaoxiang17) [Orabug: 38649276] {CVE-2025-40178}
- minixfs: Verify inode mode when loading from disk (Tetsuo Handa)
- tracing: Fix race condition in kprobe initialization causing NULL pointer dereference (Yuan Chen) [Orabug: 38592033] {CVE-2025-40042}
- dm: fix NULL pointer dereference in __dm_suspend() (Zheng Qixing) [Orabug: 38649057] {CVE-2025-40134}
- mfd: intel_soc_pmic_chtdc_ti: Set use_single_read regmap_config flag (Hans de Goede)
- mfd: intel_soc_pmic_chtdc_ti: Drop unneeded assignment for cache_type (Andy Shevchenko)
- mfd: intel_soc_pmic_chtdc_ti: Fix invalid regmap-config max_register value (Hans de Goede)
- Squashfs: reject negative file sizes in squashfs_read_inode() (Phillip Lougher) [Orabug: 38649425] {CVE-2025-40200}
- Squashfs: add additional inode sanity checking (Phillip Lougher)
- media: mc: Clear minor number before put device (Edward Adam Davis) [Orabug: 38649399] {CVE-2025-40197}
- mfd: vexpress-sysreg: Check the return value of devm_gpiochip_add_data() (Bartosz Golaszewski)
- fs: udf: fix OOB read in lengthAllocDescs handling (Larshin Sergey) [Orabug: 38592048] {CVE-2025-40044}
- KVM: x86: Don't (re)check L1 intercepts when completing userspace I/O (Sean Christopherson) [Orabug: 38591959] {CVE-2025-40026}
- net/9p: fix double req put in p9_fd_cancelled (Nalivayko Sergey) [Orabug: 38591965] {CVE-2025-40027}
- ext4: guard against EA inode refcount underflow in xattr update (Ahmet Eray Karadag) [Orabug: 38649330] {CVE-2025-40190}
- ext4: correctly handle queries for metadata mappings (Ojaswin Mujoo)
- ext4: increase i_disksize to offset + len in ext4_update_disksize_before_punch() (Yongjian Sun)
- nfsd: nfserr_jukebox in nlm_fopen should lead to a retry (Olga Kornievskaia)
- x86/umip: Fix decoding of register forms of 0F 01 (SGDT and SIDT aliases) (Sean Christopherson)
- x86/umip: Check that the instruction opcode is at least two bytes (Sean Christopherson)
- PCI: keystone: Use devm_request_irq() to free 'ks-pcie-error-irq' on exit (Siddharth Vadapalli)
- PCI/AER: Fix missing uevent on recovery when a reset is requested (Niklas Schnelle)
- PCI/IOV: Add PCI rescan-remove locking when enabling/disabling SR-IOV (Niklas Schnelle) [Orabug: 38730513] {CVE-2025-40219}
- rseq/selftests: Use weak symbol reference, not definition, to link with glibc (Sean Christopherson)
- rtc: interface: Fix long-standing race when setting alarm (Esben Haabendal)
- rtc: interface: Ensure alarm irq is enabled when UIE is enabled (Esben Haabendal)
- mmc: core: SPI mode remove cmd7 (Rex Chen)
- mtd: rawnand: fsmc: Default to autodetect buswidth (Linus Walleij)
- sparc: fix error handling in scan_one_device() (Ma Ke)
- sparc64: fix hugetlb for sun4u (Anthony Yznaga)
- sctp: Fix MAC comparison to be constant-time (Eric Biggers) [Orabug: 38649451] {CVE-2025-40204}
- scsi: hpsa: Fix potential memory leak in hpsa_big_passthru_ioctl() (Thorsten Blum)
- parisc: don't reference obsolete termio struct for TC* constants (Sam James)
- lib/genalloc: fix device leak in of_gen_pool_get() (Johan Hovold)
- iio: frequency: adf4350: Fix prescaler usage. (Michael Hennerich)
- iio: dac: ad5421: use int type to store negative error codes (Rong Qianfeng)
- iio: dac: ad5360: use int type to store negative error codes (Rong Qianfeng)
- crypto: atmel - Fix dma_unmap_sg() direction (Thomas Fourier)
- cpufreq: intel_pstate: Fix object lifecycle issue in update_qos_request() (Rafael J. Wysocki) [Orabug: 38649367] {CVE-2025-40194}
- drm/nouveau: fix bad ret code in nouveau_bo_move_prep (Shuhao Fu)
- media: i2c: mt9v111: fix incorrect type for ret (Rong Qianfeng)
- firmware: meson_sm: fix device leak at probe (Johan Hovold)
- xen/manage: Fix suspend error path (Lukas Wunner)
- arm64: dts: qcom: msm8916: Add missing MDSS reset (Stephan Gerhold)
- ACPI: debug: fix signedness issues in read/write helpers (Amir Mohammad Jahangirzad)
- ACPI: TAD: Add missing sysfs_remove_group() for ACPI_TAD_RT (Daniel Tang)
- tpm_tis: Fix incorrect arguments in tpm_tis_probe_irq_single (Gunnar Kudrjavets)
- tpm, tpm_tis: Claim locality before writing interrupt registers (Lino Sanfilippo)
- crypto: essiv - Check ssize for decryption and in-place encryption (Herbert Xu) [Orabug: 38581456,38705546] {CVE-2025-40019}
- mailbox: zynqmp-ipi: Remove dev.parent check in zynqmp_ipi_free_mboxes (Harini T)
- mailbox: zynqmp-ipi: Remove redundant mbox_controller_unregister() call (Harini T)
- tools build: Align warning options with perf (Leo Yan)
- net: fsl_pq_mdio: Fix device node reference leak in fsl_pq_mdio_probe (Erick Karanja)
- tcp: Don't call reqsk_fastopen_remove() in tcp_conn_request(). (Kuniyuki Iwashima) [Orabug: 38649579] {CVE-2025-40186}
- net/sctp: fix a null dereference in sctp_disposition sctp_sf_do_5_1D_ce() (Alexandr Sapozhnikov) [Orabug: 38649313] {CVE-2025-40187}
- drm/vmwgfx: Fix Use-after-free in validation (Ian Forbes) [Orabug: 38643546] {CVE-2025-40111}
- net/mlx4: prevent potential use after free in mlx4_en_do_uc_filter() (Dan Carpenter)
- scsi: mvsas: Fix use-after-free bugs in mvs_work_queue (Duoming Zhou) [Orabug: 38557654] {CVE-2025-40001}
- scsi: mvsas: Use sas_task_find_rq() for tagging (John Garry)
- scsi: mvsas: Delete mvs_tag_init() (John Garry)
- scsi: libsas: Add sas_task_find_rq() (John Garry)
- clk: nxp: Fix pll0 rate check condition in LPC18xx CGU driver (Alok Tiwari)
- clk: nxp: lpc18xx-cgu: convert from round_rate() to determine_rate() (Brian Masney)
- perf session: Fix handling when buffer exceeds 2 GiB (Leo Yan)
- rtc: x1205: Fix Xicor X1205 vendor prefix (Rob Herring)
- perf util: Fix compression checks returning -1 as bool (Yunseong Kim)
- iio: frequency: adf4350: Fix ADF4350_REG3_12BIT_CLKDIV_MODE (Michael Hennerich)
- clocksource/drivers/clps711x: Fix resource leaks in error paths (Zhen Ni)
- pinctrl: check the return value of pinmux_ops::get_function_name() (Bartosz Golaszewski) [Orabug: 38591981] {CVE-2025-40030}
- Input: uinput - zero-initialize uinput_ff_upload_compat to avoid info leak (Zhen Ni) [Orabug: 38592002] {CVE-2025-40035}
- mm: hugetlb: avoid soft lockup when mprotect to large memory area (Yang Shi) [Orabug: 38649150] {CVE-2025-40153}
- uio_hv_generic: Let userspace take care of interrupt mask (Naman Jain) [Orabug: 38592067] {CVE-2025-40048}
- Squashfs: fix uninit-value in squashfs_get_parent (Phillip Lougher) [Orabug: 38592077] {CVE-2025-40049}
- net: ena: return 0 in ena_get_rxfh_key_size() when RSS hash key is not configurable (Kohei Enju)
- nfp: fix RSS hash key size when RSS is not supported (Kohei Enju)
- drivers/base/node: fix double free in register_one_node() (Donet Tom)
- ocfs2: fix double free in user_cluster_connect() (Dan Carpenter) [Orabug: 38592110] {CVE-2025-40055}
- net: usb: Remove disruptive netif_wake_queue in rtl8150_set_multicast (I Viswanath) [Orabug: 38649096] {CVE-2025-40140}
- RDMA/siw: Always report immediate post SQ errors (Bernard Metzler)
- usb: vhci-hcd: Prevent suspending virtually attached devices (Cristian Ciocaltea)
- scsi: mpt3sas: Fix crash in transport port remove by using ioc_info() (Ranjan Kumar) [Orabug: 38648982] {CVE-2025-40115}
- ipvs: Defer ip_vs_ftp unregister during netns cleanup (Slavin Liu) [Orabug: 38581446] {CVE-2025-40018}
- NFSv4.1: fix backchannel max_resp_sz verification check (Anthony Iliopoulos)
- remoteproc: qcom: q6v5: Avoid disabling handover IRQ twice (Stephan Gerhold)
- sparc: fix accurate exception reporting in copy_{from,to}_user for M7 (Michael Karcher)
- sparc: fix accurate exception reporting in copy_to_user for Niagara 4 (Michael Karcher)
- sparc: fix accurate exception reporting in copy_{from_to}_user for Niagara (Michael Karcher)
- sparc: fix accurate exception reporting in copy_{from_to}_user for UltraSPARC III (Michael Karcher)
- sparc: fix accurate exception reporting in copy_{from_to}_user for UltraSPARC (Michael Karcher)
- IB/sa: Fix sa_local_svc_timeout_ms read race (Vlad Dumitrescu)
- RDMA/core: Resolve MAC of next-hop device without ARP support (Parav Pandit)
- wifi: mt76: fix potential memory leak in mt76_wmac_probe() (Abdun Nihaal)
- drivers/base/node: handle error properly in register_one_node() (Donet Tom)
- watchdog: mpc8xxx_wdt: Reload the watchdog timer when enabling the watchdog (Christophe Leroy)
- netfilter: ipset: Remove unused htable_bits in macro ahash_region (Zhen Ni)
- iio: consumers: Fix offset handling in iio_convert_raw_to_processed() (Hans de Goede)
- ASoC: Intel: bytcr_rt5651: Fix invalid quirk input mapping (Takashi Iwai)
- ASoC: Intel: bytcr_rt5640: Fix invalid quirk input mapping (Takashi Iwai)
- ASoC: Intel: bytcht_es8316: Fix invalid quirk input mapping (Takashi Iwai)
- pps: fix warning in pps_register_cdev when register device fail (Wang Liang) [Orabug: 38592170] {CVE-2025-40070}
- misc: genwqe: Fix incorrect cmd field being reported in error (Colin Ian King)
- usb: gadget: configfs: Correctly set use_os_string at bind (William Wu)
- usb: phy: twl6030: Fix incorrect type for ret (Xichao Zhao)
- tcp: fix __tcp_close() to only send RST when required (Eric Dumazet)
- PCI: tegra: Fix devm_kcalloc() argument order for port->phys allocation (Alok Tiwari)
- wifi: mwifiex: send world regulatory domain to driver (Stefan Kerkmann)
- ALSA: lx_core: use int type to store negative error codes (Rong Qianfeng)
- media: rj54n1cb0c: Fix memleak in rj54n1_probe() (Zhang Shurong)
- scsi: myrs: Fix dma_alloc_coherent() error check (Thomas Fourier)
- scsi: pm80xx: Fix array-index-out-of-of-bounds on rmmod (Niklas Cassel) [Orabug: 38649567] {CVE-2025-40118}
- serial: max310x: Add error checking in probe() (Dan Carpenter)
- usb: host: max3421-hcd: Fix error pointer dereference in probe cleanup (Dan Carpenter)
- drm/radeon/r600_cs: clean up of dead code in r600_cs (Brahmajit Das)
- i2c: designware: Add disabling clocks when probe fails (Kunihiko Hayashi)
- i2c: mediatek: fix potential incorrect use of I2C_MASTER_WRRD (Leilk Liu)
- bpf: Explicitly check accesses to bpf_sock_addr (Paul Chaignon) [Orabug: 38592205] {CVE-2025-40078}
- selftests: watchdog: skip ping loop if WDIOF_KEEPALIVEPING not supported (Akhilesh Patil)
- pwm: tiehrpwm: Fix corner case in clock divisor calculation (Uwe Kleine-Konig)
- block: use int to store blk_stack_limits() return value (Rong Qianfeng)
- blk-mq: check kobject state_in_sysfs before deleting in blk_mq_unregister_hctx (Li Nan) [Orabug: 38649026] {CVE-2025-40125}
- pinctrl: meson-gxl: add missing i2c_d pinmux (Da Xue)
- soc: qcom: rpmh-rsc: Unconditionally clear _TRIGGER bit for TCS (Sneh Mankad)
- ACPI: processor: idle: Fix memory leak when register cpuidle device failed (Huisong Li)
- regmap: Remove superfluous check for !config in __regmap_init() (Geert Uytterhoeven)
- x86/vdso: Fix output operand size of RDPID (Uros Bizjak)
- perf: arm_spe: Prevent overflow in PERF_IDX2OFF() (Leo Yan) [Orabug: 38592223] {CVE-2025-40081}
- driver core/PM: Set power.no_callbacks along with power.no_pm (Rafael J. Wysocki)
- staging: axis-fifo: flush RX FIFO on read errors (Ovidiu Panait)
- staging: axis-fifo: fix maximum TX packet length check (Ovidiu Panait)
- perf subcmd: avoid crash in exclude_cmds when excludes is empty (Hupu)
- dm-integrity: limit MAX_TAG_SIZE to 255 (Mikulas Patocka)
- wifi: rtlwifi: rtl8192cu: Don't claim USB ID 07b8:8188 (Bitterblue Smith)
- USB: serial: option: add SIMCom 8230C compositions (Xiaowei Li)
- media: rc: fix races with imon_disconnect() (Larshin Sergey) [Orabug: 38548027] {CVE-2025-39993}
- media: imon: grab lock earlier in imon_ir_change_protocol() (Tetsuo Handa)
- media: imon: reorganize serialization (Tetsuo Handa)
- media: rc: Add support for another iMON 0xffdc device (Flavius Georgescu)
- media: i2c: tc358743: Fix use-after-free bugs caused by orphan timer in probe (Duoming Zhou) [Orabug: 38548044] {CVE-2025-39995}
- media: tuner: xc5000: Fix use-after-free in xc5000_release (Duoming Zhou) [Orabug: 38548037] {CVE-2025-39994}
- media: tunner: xc5000: Refactor firmware load (Ricardo Ribalda)
- udp: Fix memory accounting leak. (Kuniyuki Iwashima) [Orabug: 37844325] {CVE-2025-22058}
- media: b2c2: Fix use-after-free causing by irq_check_work in flexcop_pci_remove (Duoming Zhou) [Orabug: 38548051] {CVE-2025-39996}
- scsi: target: target_core_configfs: Add length check to avoid buffer overflow (Wang Haoran) [Orabug: 38548059] {CVE-2025-39998}
- LTS tag: v5.4.300 (Alok Tiwari)
- KVM: SVM: Sync TPR from LAPIC into VMCB::V_TPR even if AVIC is active (Maciej S. Szmigiero)
- mm/hugetlb: fix folio is still mapped when deleted (Tu Jinjiang) [Orabug: 38560482] {CVE-2025-40006}
- i40e: add mask to apply valid bits for itr_idx (Lukasz Czapnik)
- i40e: fix validation of VF state in get resources (Lukasz Czapnik) [Orabug: 38547929] {CVE-2025-39969}
- i40e: fix idx validation in config queues msg (Lukasz Czapnik) [Orabug: 38547938] {CVE-2025-39971}
- i40e: add validation for ring_len param (Lukasz Czapnik) [Orabug: 38547952,38604168,38604171] {CVE-2025-39973}
- i40e: increase max descriptors for XL710 (Justin Bronder)
- mm/migrate_device: don't add folio to be freed to LRU in migrate_device_finalize() (David Hildenbrand)
- fbcon: Fix OOB access in font allocation (Thomas Zimmermann)
- fbcon: fix integer overflow in fbcon_do_set_font (Samasth Norway Ananda) [Orabug: 38547913] {CVE-2025-39967}
- i40e: add max boundary check for VF filters (Lukasz Czapnik) [Orabug: 38547923] {CVE-2025-39968}
- i40e: fix input validation logic for action_meta (Lukasz Czapnik) [Orabug: 38547933] {CVE-2025-39970}
- i40e: fix idx validation in i40e_validate_queue_map (Lukasz Czapnik) [Orabug: 38547946] {CVE-2025-39972}
- drm/gma500: Fix null dereference in hdmi teardown (Zabelin Nikita) [Orabug: 38560496] {CVE-2025-40011}
- can: peak_usb: fix shift-out-of-bounds issue (Stephane Grosjean) [Orabug: 38581463] {CVE-2025-40020}
- can: mcba_usb: populate ndo_change_mtu() to prevent buffer overflow (Vincent Mailhol)
- can: sun4i_can: populate ndo_change_mtu() to prevent buffer overflow (Vincent Mailhol)
- can: hi311x: populate ndo_change_mtu() to prevent buffer overflow (Vincent Mailhol)
- can: rcar_can: rcar_can_resume(): fix s2ram with PSCI (Geert Uytterhoeven)
- IB/mlx5: Fix obj_type mismatch for SRQ event subscriptions (Or Har-Toov)
- usb: core: Add 0x prefix to quirks debug output (Jiayi Li)
- ALSA: usb-audio: Fix build with CONFIG_INPUT=n (Takashi Iwai)
- ALSA: usb-audio: Convert comma to semicolon (Chen Ni)
- ALSA: usb-audio: Add mixer quirk for Sony DualSense PS5 (Cristian Ciocaltea)
- ALSA: usb-audio: Remove unneeded wmb() in mixer_quirks (Cristian Ciocaltea)
- ALSA: usb-audio: Simplify NULL comparison in mixer_quirks (Cristian Ciocaltea)
- ALSA: usb-audio: Avoid multiple assignments in mixer_quirks (Cristian Ciocaltea)
- ALSA: usb-audio: Fix block comments in mixer_quirks (Cristian Ciocaltea)
- net: rfkill: gpio: Fix crash due to dereferencering uninitialized pointer (Hans de Goede)
- net: rfkill: gpio: add DT support (Philipp Zabel)
- serial: sc16is7xx: fix bug in flow control levels init (Hugo Villeneuve)
- USB: gadget: dummy-hcd: Fix locking bug in RT-enabled kernels (Alan Stern)
- usb: gadget: dummy_hcd: remove usage of list iterator past the loop body (Jakob Koschel)
- ASoC: SOF: Intel: hda-stream: Fix incorrect variable used in error message (Colin Ian King)
- ASoC: wm8974: Correct PLL rate rounding (Charles Keepax)
- ASoC: wm8940: Correct typo in control name (Charles Keepax)
- mmc: mvsdio: Fix dma_unmap_sg() nents value (Thomas Fourier)
- nilfs2: fix CFI failure when accessing /sys/fs/nilfs2/features/* (Nathan Chancellor)
- cnic: Fix use-after-free bugs in cnic_delete_task (Duoming Zhou) [Orabug: 38503849] {CVE-2025-39945}
- net: liquidio: fix overflow in octeon_init_instr_queue() (Alexey Nepomnyashih)
- tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect(). (Kuniyuki Iwashima) [Orabug: 38526388] {CVE-2025-39955}
- i40e: remove redundant memory barrier when cleaning Tx descs (Maciej Fijalkowski)
- net: natsemi: fix rx_dropped double accounting on netif_rx() failure (Moon Yeounsu)
- cgroup: split cgroup_destroy_wq into 3 workqueues (Chen Ridong) [Orabug: 38503892] {CVE-2025-39953}
- pcmcia: omap_cf: Mark driver struct with __refdata to prevent section mismatch (Geert Uytterhoeven)
- wifi: mac80211: fix incorrect type for ret (Liao Yuanhong)
- ALSA: firewire-motu: drop EPOLLOUT from poll return values as write is not supported (Takashi Sakamoto)
- mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory (Miaohe Lin) [Orabug: 38461848] {CVE-2025-39883}
- phy: ti-pipe3: fix device leak at unbind (Johan Hovold)
- dmaengine: qcom: bam_dma: Fix DT error handling for num-channels/ees (Stephan Gerhold) [Orabug: 38494822] {CVE-2025-39923}
- dmaengine: ti: edma: Fix memory allocation size for queue_priority_map (Anders Roxell)
- can: j1939: j1939_local_ecu_get(): undo increment when j1939_local_ecu_get() fails (Tetsuo Handa)
- can: j1939: j1939_sk_bind(): call j1939_priv_put() immediately when j1939_local_ecu_get() failed (Tetsuo Handa)
- i40e: fix IRQ freeing in i40e_vsi_request_irq_msix error path (Michal Schmidt) [Orabug: 38494787] {CVE-2025-39911}
- i40e: Use irq_update_affinity_hint() (Nitesh Narayan Lal)
- genirq: Provide new interfaces for affinity hints (Thomas Gleixner)
- genirq: Export affinity setter for modules (Thomas Gleixner)
- genirq/affinity: Add irq_update_affinity_desc() (John Garry)
- igb: fix link test skipping when interface is admin down (Kohei Enju)
- net: fec: Fix possible NPD in fec_enet_phy_reset_after_clk_enable() (Stefan Wahren)
- USB: serial: option: add Telit Cinterion LE910C4-WWX new compositions (Fabio Porcedda)
- USB: serial: option: add Telit Cinterion FN990A w/audio compositions (Fabio Porcedda)
- tty: hvc_console: Call hvc_kick in hvc_write unconditionally (Fabian Vogt)
- mtd: nand: raw: atmel: Respect tAR, tCLR in read setup timing (Alexander Sverdlin)
- mtd: nand: raw: atmel: Fix comment in timings preparation (Alexander Dahl)
- mtd: rawnand: stm32_fmc2: avoid overlapping mappings on ECC buffer (Christophe Kerello)
- mm/khugepaged: fix the address passed to notifier on testing young (Wei Yang)
- fuse: prevent overflow in copy_file_range return value (Miklos Szeredi)
- fuse: check if copy_file_range() returns larger than requested size (Miklos Szeredi)
- mtd: rawnand: stm32_fmc2: fix ECC overwrite (Christophe Kerello)
- ocfs2: fix recursive semaphore deadlock in fiemap call (Mark Tinguely) [Orabug: 38461859] {CVE-2025-39885}
- EDAC/altera: Delete an inappropriate dma_free_coherent() call (Salah Triki)
- tcp_bpf: Call sk_msg_free() when tcp_bpf_send_verdict() fails to allocate psock->cork. (Kuniyuki Iwashima) [Orabug: 38494797] {CVE-2025-39913}
- net: Fix null-ptr-deref by sock_lock_init_class_and_name() and rmmod. (Kuniyuki Iwashima) [Orabug: 37901604] {CVE-2025-23143}

[5.4.17-2136.350.1]
- device-dax: correct pgoff align in dax_set_mapping() (Kun(Llfl)) [Orabug: 37206404] {CVE-2024-50022}

[5.4.17-2136.349.3]
- Revert 'net/mlx5e: Update and set Xon/Xoff upon MTU set' (Jakub Kicinski) [Orabug: 38545204]
- KVM: x86: Take irqfds.lock when adding/deleting IRQ bypass producer (Sean Christopherson) [Orabug: 38494247]
- rds: Free all frags when rds_ib_recv_cache_put() fails (Hans Westgaard Ry) [Orabug: 38492234]

[5.4.17-2136.349.2]
- bpf/bpf_get,set_sockopt: add option to set TCP-BPF sock ops flags (Alan Maguire) [Orabug: 36699199]

[5.4.17-2136.349.1]
- NFSv4: Don't clear capabilities that won't be reset (Trond Myklebust)
- power: supply: bq27xxx: restrict no-battery detection to bq27000 (H. Nikolaus Schaller)
- power: supply: bq27xxx: fix error return in case of no bq27000 hdq battery (H. Nikolaus Schaller)
- usb: hub: Fix flushing of delayed work used for post resume purposes (Mathias Nyman)
- soc: qcom: mdt_loader: Deal with zero e_shentsize (Bjorn Andersson)
- Revert 'net/mlx5e: Update and set Xon/Xoff upon port speed set' (Tariq Toukan)
- LTS tag: v5.4.299 (Alok Tiwari)
- scsi: lpfc: Fix buffer free/clear order in deferred receive path (John Evans) [Orabug: 38456754] {CVE-2025-39841}
- dmaengine: mediatek: Fix a flag reuse error in mtk_cqdma_tx_status() (Qiu-Ji Chen)
- cifs: fix integer overflow in match_server() (Roman Smirnov)
- spi: spi-fsl-lpspi: Reset FIFO and disable module on transfer abort (Larisa Grigore)
- spi: spi-fsl-lpspi: Set correct chip-select polarity bit (Larisa Grigore)
- spi: spi-fsl-lpspi: Fix transmissions when using CONT (Larisa Grigore)
- pcmcia: Add error handling for add_interval() in do_validate_mem() (Xu Wang)
- ALSA: hda/hdmi: Add pin fix for another HP EliteDesk 800 G4 model (Takashi Iwai)
- randstruct: gcc-plugin: Fix attribute addition (Kees Cook)
- randstruct: gcc-plugin: Remove bogus void member (Kees Cook)
- vmxnet3: update MTU after device quiesce (Ronak Doshi)
- net: dsa: microchip: linearize skb for tail-tagging switches (Jakob Unterwurzacher)
- net: dsa: microchip: update tag_ksz masks for KSZ9477 family (Pieter Van Trappen)
- dmaengine: mediatek: Fix a possible deadlock error in mtk_cqdma_tx_status() (Qiu-Ji Chen)
- ALSA: hda/realtek - Add new HP ZBook laptop with micmute led fixup (Chris Chiu)
- gpio: pca953x: fix IRQ storm on system wake up (Emanuele Ghidoli)
- iio: light: opt3001: fix deadlock due to concurrent flag access (Luca Ceresoli) [Orabug: 37977028] {CVE-2025-37968}
- iio: chemical: pms7003: use aligned_s64 for timestamp (David Lechner)
- cpufreq/sched: Explicitly synchronize limits_changed flag handling (Rafael J. Wysocki)
- mm/slub: avoid accessing metadata when pointer is invalid in object_err() (Li Qiong) [Orabug: 38494761] {CVE-2025-39902}
- mm/khugepaged: fix ->anon_vma race (Jann Horn)
- e1000e: fix heap overflow in e1000_set_eeprom (Vitaly Lifshits)
- batman-adv: fix OOB read/write in network-coding decode (Stanislav Fort)
- drm/amdgpu: drop hw access in non-DC audio fini (Alex Deucher)
- wifi: mwifiex: Initialize the chan_stats array to zero (Rong Qianfeng) [Orabug: 38494723] {CVE-2025-39891}
- pcmcia: Fix a NULL pointer dereference in __iodyn_find_io_region() (Ma Ke)
- ALSA: usb-audio: Add mute TLV for playback volumes on some devices (Cryolitia Pukngae)
- ppp: fix memory leak in pad_compress_skb (Qingfang Deng) [Orabug: 38456781] {CVE-2025-39847}
- net: atm: fix memory leak in atm_register_sysfs when device_register fail (Wang Liang)
- ax25: properly unshare skbs in ax25_kiss_rcv() (Eric Dumazet)
- ipv4: Fix NULL vs error pointer check in inet_blackhole_dev_init() (Dan Carpenter)
- net: thunder_bgx: add a missing of_node_put (Rosen Penev)
- wifi: libertas: cap SSID len in lbs_associate() (Dan Carpenter)
- wifi: cw1200: cap SSID length in cw1200_do_join() (Dan Carpenter)
- net: ethernet: mtk_eth_soc: fix tx vlan tag for llc packets (Felix Fietkau)
- i40e: Fix potential invalid access when MAC list is empty (Zhen Ni) [Orabug: 38456814] {CVE-2025-39853}
- icmp: fix icmp_ndo_send address translation for reply direction (Fabian Blase)
- mISDN: Fix memory leak in dsp_hwec_enable() (Miaoqian Lin)
- xirc2ps_cs: fix register access when enabling FullDuplex (Alok Tiwari)
- Bluetooth: Fix use-after-free in l2cap_sock_cleanup_listen() (Kuniyuki Iwashima) [Orabug: 38456834] {CVE-2025-39860}
- netfilter: conntrack: helper: Replace -EEXIST by -EBUSY (Phil Sutter)
- wifi: cfg80211: fix use-after-free in cmp_bss() (Dmitry Antipov) [Orabug: 38456860] {CVE-2025-39864}
- powerpc: boot: Remove leading zero in label in udelay() (Nathan Chancellor)

[5.4.17-2136.348.3]
- hugetlbfs: take read_lock on i_mmap for PMD sharing (Waiman Long) [Orabug: 38459576]
- kallsyms: add module_kallsyms_on_each_symbol_locked (Julian Pidancet) [Orabug: 38418686]
- kallsyms: export module_kallsyms_on_each_symbol (Julian Pidancet) [Orabug: 38418686]

[5.4.17-2136.348.2]
- uek-rpm: Move ifb module to nano modules (Harshit Mogalapalli) [Orabug: 38443798]
- clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns (Al Viro) [Orabug: 38310007,38453918] {CVE-2025-38499}
- x86/vmscape: Warn when STIBP is disabled with SMT (Pawan Gupta) [Orabug: 38424094]
- x86/bugs: Move cpu_bugs_smt_update() down (Pawan Gupta) [Orabug: 38424094]
- x86/vmscape: Enable the mitigation (Pawan Gupta) [Orabug: 38424094]
- x86/vmscape: Add conditional IBPB mitigation (Pawan Gupta) [Orabug: 38424094]
- x86/vmscape: Add old Intel CPUs to affected list (Pawan Gupta) [Orabug: 38424094]
- x86/vmscape: Enumerate VMSCAPE bug (Pawan Gupta) [Orabug: 38424094]
- Documentation/hw-vuln: Add VMSCAPE documentation (Pawan Gupta) [Orabug: 38424094]



ELBA-2025-28064 Oracle Linux 8 systemd bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-28064

http://linux.oracle.com/errata/ELBA-2025-28064.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
systemd-239-82.0.8.el8_10.8.i686.rpm
systemd-239-82.0.8.el8_10.8.x86_64.rpm
systemd-container-239-82.0.8.el8_10.8.i686.rpm
systemd-container-239-82.0.8.el8_10.8.x86_64.rpm
systemd-devel-239-82.0.8.el8_10.8.i686.rpm
systemd-devel-239-82.0.8.el8_10.8.x86_64.rpm
systemd-journal-remote-239-82.0.8.el8_10.8.x86_64.rpm
systemd-libs-239-82.0.8.el8_10.8.i686.rpm
systemd-libs-239-82.0.8.el8_10.8.x86_64.rpm
systemd-pam-239-82.0.8.el8_10.8.x86_64.rpm
systemd-tests-239-82.0.8.el8_10.8.x86_64.rpm
systemd-udev-239-82.0.8.el8_10.8.x86_64.rpm

aarch64:
systemd-239-82.0.8.el8_10.8.aarch64.rpm
systemd-container-239-82.0.8.el8_10.8.aarch64.rpm
systemd-devel-239-82.0.8.el8_10.8.aarch64.rpm
systemd-journal-remote-239-82.0.8.el8_10.8.aarch64.rpm
systemd-libs-239-82.0.8.el8_10.8.aarch64.rpm
systemd-pam-239-82.0.8.el8_10.8.aarch64.rpm
systemd-tests-239-82.0.8.el8_10.8.aarch64.rpm
systemd-udev-239-82.0.8.el8_10.8.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/systemd-239-82.0.8.el8_10.8.src.rpm

Description of changes:

[239-82.0.8.8]
- Return to newest device wins for competing symlink claims [Orabug: 38718322]
- Fix collection of device units with conflicting devlinks [Orabug: 38599776]
- Re-apply fix for devlink device units on lvm rename [Orabug: 38491067]



ELSA-2025-28068 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2025-28068

http://linux.oracle.com/errata/ELSA-2025-28068.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-5.4.17-2136.350.3.2.el7uek.x86_64.rpm
kernel-uek-container-5.4.17-2136.350.3.2.el7uek.x86_64.rpm
kernel-uek-container-debug-5.4.17-2136.350.3.2.el7uek.x86_64.rpm
kernel-uek-debug-5.4.17-2136.350.3.2.el7uek.x86_64.rpm
kernel-uek-debug-devel-5.4.17-2136.350.3.2.el7uek.x86_64.rpm
kernel-uek-devel-5.4.17-2136.350.3.2.el7uek.x86_64.rpm
kernel-uek-doc-5.4.17-2136.350.3.2.el7uek.noarch.rpm
kernel-uek-tools-5.4.17-2136.350.3.2.el7uek.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/kernel-uek-5.4.17-2136.350.3.2.el7uek.src.rpm

Related CVEs:

CVE-2025-40271

Description of changes:

[5.4.17-2136.350.3.2]
- fs/proc: fix uaf in proc_readdir_de() (Wei Yang) [Orabug: 38786776] {CVE-2025-40271}

[5.4.17-2136.350.3.1]
- Reapply "cpuidle: menu: Avoid discarding useful information" (Harshvardhan Jha) [Orabug: 38744458]
- fbcon: fix integer overflow in font allocation (Samasth Norway Ananda) [Orabug: 38744453]

[5.4.17-2136.350.3]
- net/rds: Fix rs_recv_pending counting issue (Gerd Rausch) [Orabug: 38506370]

[5.4.17-2136.350.2]
- LTS tag: v5.4.301 (Alok Tiwari)
- net: rtnetlink: fix module reference count leak issue in rtnetlink_rcv_msg (Zhengchao Shao)
- media: s5p-mfc: remove an unused/uninitialized variable (Arnd Bergmann)
- NFSD: Fix last write offset handling in layoutcommit (Sergey Bashirov)
- NFSD: Minor cleanup in layoutcommit processing (Sergey Bashirov)
- padata: Reset next CPU when reorder sequence wraps around (Xiao Liang)
- KEYS: trusted_tpm1: Compare HMAC values in constant time (Eric Biggers)
- NFSD: Define a proc_layoutcommit for the FlexFiles layout type (Chuck Lever) [Orabug: 38601819] {CVE-2025-40087}
- vfs: Don't leak disconnected dentries on umount (Jan Kara) [Orabug: 38601924] {CVE-2025-40105}
- jbd2: ensure that all ongoing I/O complete before freeing blocks (Zhang Yi)
- ext4: detect invalid INLINE_DATA + EXTENTS flag combination (Deepanshu Kartikey) [Orabug: 38649223] {CVE-2025-40167}
- drm/amdgpu: use atomic functions with memory barriers for vm fault info (Gui-Dong Han)
- ext4: avoid potential buffer over-read in parse_apply_sb_mount_options() (Theodore Ts'O) [Orabug: 38649412] {CVE-2025-40198}
- spi: cadence-quadspi: Flush posted register writes before DAC access (Pratyush Yadav)
- spi: cadence-quadspi: Flush posted register writes before INDAC access (Pratyush Yadav)
- memory: samsung: exynos-srom: Fix of_iomap leak in exynos_srom_probe (Zhen Ni)
- memory: samsung: exynos-srom: Correct alignment (Krzysztof Kozlowski)
- arm64: errata: Apply workarounds for Neoverse-V3AE (Mark Rutland)
- arm64: cputype: Add Neoverse-V3AE definitions (Mark Rutland)
- comedi: fix divide-by-zero in comedi_buf_munge() (Deepanshu Kartikey)
- binder: remove "invalid inc weak" check (Alice Ryhl)
- xhci: dbc: enable back DbC in resume if it was enabled before suspend (Mathias Nyman)
- usb/core/quirks: Add Huawei ME906S to wakeup quirk (Tim Guttzeit)
- USB: serial: option: add Telit FN920C04 ECM compositions (Li Qingwu)
- USB: serial: option: add Quectel RG255C (Reinhard Speyerer)
- USB: serial: option: add UNISOC UIS7720 (Renjun Wang)
- net: ravb: Ensure memory write completes before ringing TX doorbell (Lad Prabhakar)
- net: usb: rtl8150: Fix frame padding (Michał Pecio)
- ocfs2: clear extent cache after moving/defragmenting extents (Deepanshu Kartikey) [Orabug: 38730547] {CVE-2025-40233}
- MIPS: Malta: Fix keyboard resource preventing i8042 driver from registering (Maciej W. Rozycki)
- Revert "cpuidle: menu: Avoid discarding useful information" (Rafael J. Wysocki)
- net: bonding: fix possible peer notify event loss or dup issue (Tonghao Zhang)
- sctp: avoid NULL dereference when chunk data buffer is missing (Alexey Simakov) [Orabug: 38730567] {CVE-2025-40240}
- arm64, mm: avoid always making PTE dirty in pte_mkwrite() (Huang, Ying)
- net: enetc: correct the value of ENETC_RXB_TRUESIZE (Wei Fang)
- rtnetlink: Allow deleting FDB entries in user namespace (Johannes Wiesboeck)
- net: rtnetlink: add NLM_F_BULK support to rtnl_fdb_del (Nikolay Aleksandrov)
- net: add ndo_fdb_del_bulk (Nikolay Aleksandrov)
- net: rtnetlink: add bulk delete support flag (Nikolay Aleksandrov)
- net: netlink: add NLM_F_BULK delete request modifier (Nikolay Aleksandrov)
- net: rtnetlink: use BIT for flag values (Nikolay Aleksandrov)
- net: rtnetlink: add helper to extract msg type's kind (Nikolay Aleksandrov)
- net: rtnetlink: add msg kind names (Nikolay Aleksandrov)
- net: rtnetlink: remove redundant assignment to variable err (Colin Ian King)
- m68k: bitops: Fix find_*_bit() signatures (Geert Uytterhoeven)
- hfsplus: return EIO when type of hidden directory mismatch in hfsplus_fill_super() (Yangtao Li)
- hfs: fix KMSAN uninit-value issue in hfs_find_set_zero_bits() (Viacheslav Dubeyko)
- dlm: check for defined force value in dlm_lockspace_release (Alexander Aring)
- hfsplus: fix KMSAN uninit-value issue in hfsplus_delete_cat() (Viacheslav Dubeyko)
- hfs: validate record offset in hfsplus_bmap_alloc (Yang Chenzhi)
- hfsplus: fix KMSAN uninit-value issue in __hfsplus_ext_cache_extent() (Viacheslav Dubeyko)
- hfs: make proper initalization of struct hfs_find_data (Viacheslav Dubeyko)
- hfs: clear offset and space out of valid records in b-tree node (Viacheslav Dubeyko)
- exec: Fix incorrect type for ret (Xichao Zhao)
- hfsplus: fix slab-out-of-bounds read in hfsplus_strcasecmp() (Viacheslav Dubeyko)
- ALSA: firewire: amdtp-stream: fix enum kernel-doc warnings (Randy Dunlap)
- sched/fair: Fix pelt lost idle time detection (Vincent Guittot)
- sched/balancing: Rename newidle_balance() => sched_balance_newidle() (Ingo Molnar)
- sched/fair: Trivial correction of the newidle_balance() comment (Barry Song)
- sched: Make newidle_balance() static again (Chen Yu)
- tls: don't rely on tx_work during send() (Sabrina Dubroca)
- tls: always set record_type in tls_process_cmsg (Sabrina Dubroca)
- tg3: prevent use of uninitialized remote_adv and local_adv variables (Alexey Simakov)
- tcp: fix tcp_tso_should_defer() vs large RTT (Eric Dumazet)
- amd-xgbe: Avoid spurious link down messages during interface toggle (Raju Rangoju)
- net/ip6_tunnel: Prevent perpetual tunnel growth (Dmitry Safonov) [Orabug: 38649261] {CVE-2025-40173}
- net: dlink: handle dma_map_single() failure properly (Moon Yeounsu)
- net: dl2k: switch from 'pci_' to 'dma_' API (Christophe Jaillet)
- media: pci: ivtv: Add missing check after DMA map (Thomas Fourier)
- media: pci/ivtv: switch from 'pci_' to 'dma_' API (Christophe Jaillet)
- xen/events: Update virq_to_irq on migration (Jason Andryuk)
- media: lirc: Fix error handling in lirc_register() (Ma Ke)
- media: rc: Directly use ida_free() (Keliu)
- drm/exynos: exynos7_drm_decon: remove ctx->suspended (Kaustabh Chakraborty)
- btrfs: avoid potential out-of-bounds in btrfs_encode_fh() (Anderson Nascimento) [Orabug: 38649463] {CVE-2025-40205}
- pwm: berlin: Fix wrong register in suspend/resume (Jisheng Zhang)
- media: cx18: Add missing check after DMA map (Thomas Fourier)
- xen/events: Cleanup find_virq() return codes (Jason Andryuk)
- cramfs: Verify inode mode when loading from disk (Tetsuo Handa)
- fs: Add 'initramfs_options' to set initramfs mount options (Lichen Liu)
- pid: Add a judgment for ns null in pid_nr_ns (Gaoxiang17) [Orabug: 38649276] {CVE-2025-40178}
- minixfs: Verify inode mode when loading from disk (Tetsuo Handa)
- tracing: Fix race condition in kprobe initialization causing NULL pointer dereference (Yuan Chen) [Orabug: 38592033] {CVE-2025-40042}
- dm: fix NULL pointer dereference in __dm_suspend() (Zheng Qixing) [Orabug: 38649057] {CVE-2025-40134}
- mfd: intel_soc_pmic_chtdc_ti: Set use_single_read regmap_config flag (Hans de Goede)
- mfd: intel_soc_pmic_chtdc_ti: Drop unneeded assignment for cache_type (Andy Shevchenko)
- mfd: intel_soc_pmic_chtdc_ti: Fix invalid regmap-config max_register value (Hans de Goede)
- Squashfs: reject negative file sizes in squashfs_read_inode() (Phillip Lougher) [Orabug: 38649425] {CVE-2025-40200}
- Squashfs: add additional inode sanity checking (Phillip Lougher)
- media: mc: Clear minor number before put device (Edward Adam Davis) [Orabug: 38649399] {CVE-2025-40197}
- mfd: vexpress-sysreg: Check the return value of devm_gpiochip_add_data() (Bartosz Golaszewski)
- fs: udf: fix OOB read in lengthAllocDescs handling (Larshin Sergey) [Orabug: 38592048] {CVE-2025-40044}
- KVM: x86: Don't (re)check L1 intercepts when completing userspace I/O (Sean Christopherson) [Orabug: 38591959] {CVE-2025-40026}
- net/9p: fix double req put in p9_fd_cancelled (Nalivayko Sergey) [Orabug: 38591965] {CVE-2025-40027}
- ext4: guard against EA inode refcount underflow in xattr update (Ahmet Eray Karadag) [Orabug: 38649330] {CVE-2025-40190}
- ext4: correctly handle queries for metadata mappings (Ojaswin Mujoo)
- ext4: increase i_disksize to offset + len in ext4_update_disksize_before_punch() (Yongjian Sun)
- nfsd: nfserr_jukebox in nlm_fopen should lead to a retry (Olga Kornievskaia)
- x86/umip: Fix decoding of register forms of 0F 01 (SGDT and SIDT aliases) (Sean Christopherson)
- x86/umip: Check that the instruction opcode is at least two bytes (Sean Christopherson)
- PCI: keystone: Use devm_request_irq() to free "ks-pcie-error-irq" on exit (Siddharth Vadapalli)
- PCI/AER: Fix missing uevent on recovery when a reset is requested (Niklas Schnelle)
- PCI/IOV: Add PCI rescan-remove locking when enabling/disabling SR-IOV (Niklas Schnelle) [Orabug: 38730513] {CVE-2025-40219}
- rseq/selftests: Use weak symbol reference, not definition, to link with glibc (Sean Christopherson)
- rtc: interface: Fix long-standing race when setting alarm (Esben Haabendal)
- rtc: interface: Ensure alarm irq is enabled when UIE is enabled (Esben Haabendal)
- mmc: core: SPI mode remove cmd7 (Rex Chen)
- mtd: rawnand: fsmc: Default to autodetect buswidth (Linus Walleij)
- sparc: fix error handling in scan_one_device() (Ma Ke)
- sparc64: fix hugetlb for sun4u (Anthony Yznaga)
- sctp: Fix MAC comparison to be constant-time (Eric Biggers) [Orabug: 38649451] {CVE-2025-40204}
- scsi: hpsa: Fix potential memory leak in hpsa_big_passthru_ioctl() (Thorsten Blum)
- parisc: don't reference obsolete termio struct for TC* constants (Sam James)
- lib/genalloc: fix device leak in of_gen_pool_get() (Johan Hovold)
- iio: frequency: adf4350: Fix prescaler usage. (Michael Hennerich)
- iio: dac: ad5421: use int type to store negative error codes (Rong Qianfeng)
- iio: dac: ad5360: use int type to store negative error codes (Rong Qianfeng)
- crypto: atmel - Fix dma_unmap_sg() direction (Thomas Fourier)
- cpufreq: intel_pstate: Fix object lifecycle issue in update_qos_request() (Rafael J. Wysocki) [Orabug: 38649367] {CVE-2025-40194}
- drm/nouveau: fix bad ret code in nouveau_bo_move_prep (Shuhao Fu)
- media: i2c: mt9v111: fix incorrect type for ret (Rong Qianfeng)
- firmware: meson_sm: fix device leak at probe (Johan Hovold)
- xen/manage: Fix suspend error path (Lukas Wunner)
- arm64: dts: qcom: msm8916: Add missing MDSS reset (Stephan Gerhold)
- ACPI: debug: fix signedness issues in read/write helpers (Amir Mohammad Jahangirzad)
- ACPI: TAD: Add missing sysfs_remove_group() for ACPI_TAD_RT (Daniel Tang)
- tpm_tis: Fix incorrect arguments in tpm_tis_probe_irq_single (Gunnar Kudrjavets)
- tpm, tpm_tis: Claim locality before writing interrupt registers (Lino Sanfilippo)
- crypto: essiv - Check ssize for decryption and in-place encryption (Herbert Xu) [Orabug: 38581456,38705546] {CVE-2025-40019}
- mailbox: zynqmp-ipi: Remove dev.parent check in zynqmp_ipi_free_mboxes (Harini T)
- mailbox: zynqmp-ipi: Remove redundant mbox_controller_unregister() call (Harini T)
- tools build: Align warning options with perf (Leo Yan)
- net: fsl_pq_mdio: Fix device node reference leak in fsl_pq_mdio_probe (Erick Karanja)
- tcp: Don't call reqsk_fastopen_remove() in tcp_conn_request(). (Kuniyuki Iwashima) [Orabug: 38649579] {CVE-2025-40186}
- net/sctp: fix a null dereference in sctp_disposition sctp_sf_do_5_1D_ce() (Alexandr Sapozhnikov) [Orabug: 38649313] {CVE-2025-40187}
- drm/vmwgfx: Fix Use-after-free in validation (Ian Forbes) [Orabug: 38643546] {CVE-2025-40111}
- net/mlx4: prevent potential use after free in mlx4_en_do_uc_filter() (Dan Carpenter)
- scsi: mvsas: Fix use-after-free bugs in mvs_work_queue (Duoming Zhou) [Orabug: 38557654] {CVE-2025-40001}
- scsi: mvsas: Use sas_task_find_rq() for tagging (John Garry)
- scsi: mvsas: Delete mvs_tag_init() (John Garry)
- scsi: libsas: Add sas_task_find_rq() (John Garry)
- clk: nxp: Fix pll0 rate check condition in LPC18xx CGU driver (Alok Tiwari)
- clk: nxp: lpc18xx-cgu: convert from round_rate() to determine_rate() (Brian Masney)
- perf session: Fix handling when buffer exceeds 2 GiB (Leo Yan)
- rtc: x1205: Fix Xicor X1205 vendor prefix (Rob Herring)
- perf util: Fix compression checks returning -1 as bool (Yunseong Kim)
- iio: frequency: adf4350: Fix ADF4350_REG3_12BIT_CLKDIV_MODE (Michael Hennerich)
- clocksource/drivers/clps711x: Fix resource leaks in error paths (Zhen Ni)
- pinctrl: check the return value of pinmux_ops::get_function_name() (Bartosz Golaszewski) [Orabug: 38591981] {CVE-2025-40030}
- Input: uinput - zero-initialize uinput_ff_upload_compat to avoid info leak (Zhen Ni) [Orabug: 38592002] {CVE-2025-40035}
- mm: hugetlb: avoid soft lockup when mprotect to large memory area (Yang Shi) [Orabug: 38649150] {CVE-2025-40153}
- uio_hv_generic: Let userspace take care of interrupt mask (Naman Jain) [Orabug: 38592067] {CVE-2025-40048}
- Squashfs: fix uninit-value in squashfs_get_parent (Phillip Lougher) [Orabug: 38592077] {CVE-2025-40049}
- net: ena: return 0 in ena_get_rxfh_key_size() when RSS hash key is not configurable (Kohei Enju)
- nfp: fix RSS hash key size when RSS is not supported (Kohei Enju)
- drivers/base/node: fix double free in register_one_node() (Donet Tom)
- ocfs2: fix double free in user_cluster_connect() (Dan Carpenter) [Orabug: 38592110] {CVE-2025-40055}
- net: usb: Remove disruptive netif_wake_queue in rtl8150_set_multicast (I Viswanath) [Orabug: 38649096] {CVE-2025-40140}
- RDMA/siw: Always report immediate post SQ errors (Bernard Metzler)
- usb: vhci-hcd: Prevent suspending virtually attached devices (Cristian Ciocaltea)
- scsi: mpt3sas: Fix crash in transport port remove by using ioc_info() (Ranjan Kumar) [Orabug: 38648982] {CVE-2025-40115}
- ipvs: Defer ip_vs_ftp unregister during netns cleanup (Slavin Liu) [Orabug: 38581446] {CVE-2025-40018}
- NFSv4.1: fix backchannel max_resp_sz verification check (Anthony Iliopoulos)
- remoteproc: qcom: q6v5: Avoid disabling handover IRQ twice (Stephan Gerhold)
- sparc: fix accurate exception reporting in copy_{from,to}_user for M7 (Michael Karcher)
- sparc: fix accurate exception reporting in copy_to_user for Niagara 4 (Michael Karcher)
- sparc: fix accurate exception reporting in copy_{from_to}_user for Niagara (Michael Karcher)
- sparc: fix accurate exception reporting in copy_{from_to}_user for UltraSPARC III (Michael Karcher)
- sparc: fix accurate exception reporting in copy_{from_to}_user for UltraSPARC (Michael Karcher)
- IB/sa: Fix sa_local_svc_timeout_ms read race (Vlad Dumitrescu)
- RDMA/core: Resolve MAC of next-hop device without ARP support (Parav Pandit)
- wifi: mt76: fix potential memory leak in mt76_wmac_probe() (Abdun Nihaal)
- drivers/base/node: handle error properly in register_one_node() (Donet Tom)
- watchdog: mpc8xxx_wdt: Reload the watchdog timer when enabling the watchdog (Christophe Leroy)
- netfilter: ipset: Remove unused htable_bits in macro ahash_region (Zhen Ni)
- iio: consumers: Fix offset handling in iio_convert_raw_to_processed() (Hans de Goede)
- ASoC: Intel: bytcr_rt5651: Fix invalid quirk input mapping (Takashi Iwai)
- ASoC: Intel: bytcr_rt5640: Fix invalid quirk input mapping (Takashi Iwai)
- ASoC: Intel: bytcht_es8316: Fix invalid quirk input mapping (Takashi Iwai)
- pps: fix warning in pps_register_cdev when register device fail (Wang Liang) [Orabug: 38592170] {CVE-2025-40070}
- misc: genwqe: Fix incorrect cmd field being reported in error (Colin Ian King)
- usb: gadget: configfs: Correctly set use_os_string at bind (William Wu)
- usb: phy: twl6030: Fix incorrect type for ret (Xichao Zhao)
- tcp: fix __tcp_close() to only send RST when required (Eric Dumazet)
- PCI: tegra: Fix devm_kcalloc() argument order for port->phys allocation (Alok Tiwari)
- wifi: mwifiex: send world regulatory domain to driver (Stefan Kerkmann)
- ALSA: lx_core: use int type to store negative error codes (Rong Qianfeng)
- media: rj54n1cb0c: Fix memleak in rj54n1_probe() (Zhang Shurong)
- scsi: myrs: Fix dma_alloc_coherent() error check (Thomas Fourier)
- scsi: pm80xx: Fix array-index-out-of-of-bounds on rmmod (Niklas Cassel) [Orabug: 38649567] {CVE-2025-40118}
- serial: max310x: Add error checking in probe() (Dan Carpenter)
- usb: host: max3421-hcd: Fix error pointer dereference in probe cleanup (Dan Carpenter)
- drm/radeon/r600_cs: clean up of dead code in r600_cs (Brahmajit Das)
- i2c: designware: Add disabling clocks when probe fails (Kunihiko Hayashi)
- i2c: mediatek: fix potential incorrect use of I2C_MASTER_WRRD (Leilk Liu)
- bpf: Explicitly check accesses to bpf_sock_addr (Paul Chaignon) [Orabug: 38592205] {CVE-2025-40078}
- selftests: watchdog: skip ping loop if WDIOF_KEEPALIVEPING not supported (Akhilesh Patil)
- pwm: tiehrpwm: Fix corner case in clock divisor calculation (Uwe Kleine-König)
- block: use int to store blk_stack_limits() return value (Rong Qianfeng)
- blk-mq: check kobject state_in_sysfs before deleting in blk_mq_unregister_hctx (Li Nan) [Orabug: 38649026] {CVE-2025-40125}
- pinctrl: meson-gxl: add missing i2c_d pinmux (Da Xue)
- soc: qcom: rpmh-rsc: Unconditionally clear _TRIGGER bit for TCS (Sneh Mankad)
- ACPI: processor: idle: Fix memory leak when register cpuidle device failed (Huisong Li)
- regmap: Remove superfluous check for !config in __regmap_init() (Geert Uytterhoeven)
- x86/vdso: Fix output operand size of RDPID (Uros Bizjak)
- perf: arm_spe: Prevent overflow in PERF_IDX2OFF() (Leo Yan) [Orabug: 38592223] {CVE-2025-40081}
- driver core/PM: Set power.no_callbacks along with power.no_pm (Rafael J. Wysocki)
- staging: axis-fifo: flush RX FIFO on read errors (Ovidiu Panait)
- staging: axis-fifo: fix maximum TX packet length check (Ovidiu Panait)
- perf subcmd: avoid crash in exclude_cmds when excludes is empty (Hupu)
- dm-integrity: limit MAX_TAG_SIZE to 255 (Mikulas Patocka)
- wifi: rtlwifi: rtl8192cu: Don't claim USB ID 07b8:8188 (Bitterblue Smith)
- USB: serial: option: add SIMCom 8230C compositions (Xiaowei Li)
- media: rc: fix races with imon_disconnect() (Larshin Sergey) [Orabug: 38548027] {CVE-2025-39993}
- media: imon: grab lock earlier in imon_ir_change_protocol() (Tetsuo Handa)
- media: imon: reorganize serialization (Tetsuo Handa)
- media: rc: Add support for another iMON 0xffdc device (Flavius Georgescu)
- media: i2c: tc358743: Fix use-after-free bugs caused by orphan timer in probe (Duoming Zhou) [Orabug: 38548044] {CVE-2025-39995}
- media: tuner: xc5000: Fix use-after-free in xc5000_release (Duoming Zhou) [Orabug: 38548037] {CVE-2025-39994}
- media: tunner: xc5000: Refactor firmware load (Ricardo Ribalda)
- udp: Fix memory accounting leak. (Kuniyuki Iwashima) [Orabug: 37844325] {CVE-2025-22058}
- media: b2c2: Fix use-after-free causing by irq_check_work in flexcop_pci_remove (Duoming Zhou) [Orabug: 38548051] {CVE-2025-39996}
- scsi: target: target_core_configfs: Add length check to avoid buffer overflow (Wang Haoran) [Orabug: 38548059] {CVE-2025-39998}
- LTS tag: v5.4.300 (Alok Tiwari)
- KVM: SVM: Sync TPR from LAPIC into VMCB::V_TPR even if AVIC is active (Maciej S. Szmigiero)
- mm/hugetlb: fix folio is still mapped when deleted (Tu Jinjiang) [Orabug: 38560482] {CVE-2025-40006}
- i40e: add mask to apply valid bits for itr_idx (Lukasz Czapnik)
- i40e: fix validation of VF state in get resources (Lukasz Czapnik) [Orabug: 38547929] {CVE-2025-39969}
- i40e: fix idx validation in config queues msg (Lukasz Czapnik) [Orabug: 38547938] {CVE-2025-39971}
- i40e: add validation for ring_len param (Lukasz Czapnik) [Orabug: 38547952,38604168,38604171] {CVE-2025-39973}
- i40e: increase max descriptors for XL710 (Justin Bronder)
- mm/migrate_device: don't add folio to be freed to LRU in migrate_device_finalize() (David Hildenbrand)
- fbcon: Fix OOB access in font allocation (Thomas Zimmermann)
- fbcon: fix integer overflow in fbcon_do_set_font (Samasth Norway Ananda) [Orabug: 38547913] {CVE-2025-39967}
- i40e: add max boundary check for VF filters (Lukasz Czapnik) [Orabug: 38547923] {CVE-2025-39968}
- i40e: fix input validation logic for action_meta (Lukasz Czapnik) [Orabug: 38547933] {CVE-2025-39970}
- i40e: fix idx validation in i40e_validate_queue_map (Lukasz Czapnik) [Orabug: 38547946] {CVE-2025-39972}
- drm/gma500: Fix null dereference in hdmi teardown (Zabelin Nikita) [Orabug: 38560496] {CVE-2025-40011}
- can: peak_usb: fix shift-out-of-bounds issue (Stephane Grosjean) [Orabug: 38581463] {CVE-2025-40020}
- can: mcba_usb: populate ndo_change_mtu() to prevent buffer overflow (Vincent Mailhol)
- can: sun4i_can: populate ndo_change_mtu() to prevent buffer overflow (Vincent Mailhol)
- can: hi311x: populate ndo_change_mtu() to prevent buffer overflow (Vincent Mailhol)
- can: rcar_can: rcar_can_resume(): fix s2ram with PSCI (Geert Uytterhoeven)
- IB/mlx5: Fix obj_type mismatch for SRQ event subscriptions (Or Har-Toov)
- usb: core: Add 0x prefix to quirks debug output (Jiayi Li)
- ALSA: usb-audio: Fix build with CONFIG_INPUT=n (Takashi Iwai)
- ALSA: usb-audio: Convert comma to semicolon (Chen Ni)
- ALSA: usb-audio: Add mixer quirk for Sony DualSense PS5 (Cristian Ciocaltea)
- ALSA: usb-audio: Remove unneeded wmb() in mixer_quirks (Cristian Ciocaltea)
- ALSA: usb-audio: Simplify NULL comparison in mixer_quirks (Cristian Ciocaltea)
- ALSA: usb-audio: Avoid multiple assignments in mixer_quirks (Cristian Ciocaltea)
- ALSA: usb-audio: Fix block comments in mixer_quirks (Cristian Ciocaltea)
- net: rfkill: gpio: Fix crash due to dereferencering uninitialized pointer (Hans de Goede)
- net: rfkill: gpio: add DT support (Philipp Zabel)
- serial: sc16is7xx: fix bug in flow control levels init (Hugo Villeneuve)
- USB: gadget: dummy-hcd: Fix locking bug in RT-enabled kernels (Alan Stern)
- usb: gadget: dummy_hcd: remove usage of list iterator past the loop body (Jakob Koschel)
- ASoC: SOF: Intel: hda-stream: Fix incorrect variable used in error message (Colin Ian King)
- ASoC: wm8974: Correct PLL rate rounding (Charles Keepax)
- ASoC: wm8940: Correct typo in control name (Charles Keepax)
- mmc: mvsdio: Fix dma_unmap_sg() nents value (Thomas Fourier)
- nilfs2: fix CFI failure when accessing /sys/fs/nilfs2/features/* (Nathan Chancellor)
- cnic: Fix use-after-free bugs in cnic_delete_task (Duoming Zhou) [Orabug: 38503849] {CVE-2025-39945}
- net: liquidio: fix overflow in octeon_init_instr_queue() (Alexey Nepomnyashih)
- tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect(). (Kuniyuki Iwashima) [Orabug: 38526388] {CVE-2025-39955}
- i40e: remove redundant memory barrier when cleaning Tx descs (Maciej Fijalkowski)
- net: natsemi: fix rx_dropped double accounting on netif_rx() failure (Moon Yeounsu)
- cgroup: split cgroup_destroy_wq into 3 workqueues (Chen Ridong) [Orabug: 38503892] {CVE-2025-39953}
- pcmcia: omap_cf: Mark driver struct with __refdata to prevent section mismatch (Geert Uytterhoeven)
- wifi: mac80211: fix incorrect type for ret (Liao Yuanhong)
- ALSA: firewire-motu: drop EPOLLOUT from poll return values as write is not supported (Takashi Sakamoto)
- mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory (Miaohe Lin) [Orabug: 38461848] {CVE-2025-39883}
- phy: ti-pipe3: fix device leak at unbind (Johan Hovold)
- dmaengine: qcom: bam_dma: Fix DT error handling for num-channels/ees (Stephan Gerhold) [Orabug: 38494822] {CVE-2025-39923}
- dmaengine: ti: edma: Fix memory allocation size for queue_priority_map (Anders Roxell)
- can: j1939: j1939_local_ecu_get(): undo increment when j1939_local_ecu_get() fails (Tetsuo Handa)
- can: j1939: j1939_sk_bind(): call j1939_priv_put() immediately when j1939_local_ecu_get() failed (Tetsuo Handa)
- i40e: fix IRQ freeing in i40e_vsi_request_irq_msix error path (Michal Schmidt) [Orabug: 38494787] {CVE-2025-39911}
- i40e: Use irq_update_affinity_hint() (Nitesh Narayan Lal)
- genirq: Provide new interfaces for affinity hints (Thomas Gleixner)
- genirq: Export affinity setter for modules (Thomas Gleixner)
- genirq/affinity: Add irq_update_affinity_desc() (John Garry)
- igb: fix link test skipping when interface is admin down (Kohei Enju)
- net: fec: Fix possible NPD in fec_enet_phy_reset_after_clk_enable() (Stefan Wahren)
- USB: serial: option: add Telit Cinterion LE910C4-WWX new compositions (Fabio Porcedda)
- USB: serial: option: add Telit Cinterion FN990A w/audio compositions (Fabio Porcedda)
- tty: hvc_console: Call hvc_kick in hvc_write unconditionally (Fabian Vogt)
- mtd: nand: raw: atmel: Respect tAR, tCLR in read setup timing (Alexander Sverdlin)
- mtd: nand: raw: atmel: Fix comment in timings preparation (Alexander Dahl)
- mtd: rawnand: stm32_fmc2: avoid overlapping mappings on ECC buffer (Christophe Kerello)
- mm/khugepaged: fix the address passed to notifier on testing young (Wei Yang)
- fuse: prevent overflow in copy_file_range return value (Miklos Szeredi)
- fuse: check if copy_file_range() returns larger than requested size (Miklos Szeredi)
- mtd: rawnand: stm32_fmc2: fix ECC overwrite (Christophe Kerello)
- ocfs2: fix recursive semaphore deadlock in fiemap call (Mark Tinguely) [Orabug: 38461859] {CVE-2025-39885}
- EDAC/altera: Delete an inappropriate dma_free_coherent() call (Salah Triki)
- tcp_bpf: Call sk_msg_free() when tcp_bpf_send_verdict() fails to allocate psock->cork. (Kuniyuki Iwashima) [Orabug: 38494797] {CVE-2025-39913}
- net: Fix null-ptr-deref by sock_lock_init_class_and_name() and rmmod. (Kuniyuki Iwashima) [Orabug: 37901604] {CVE-2025-23143}

[5.4.17-2136.350.1]
- device-dax: correct pgoff align in dax_set_mapping() (Kun(Llfl)) [Orabug: 37206404] {CVE-2024-50022}

[5.4.17-2136.349.3]
- Revert "net/mlx5e: Update and set Xon/Xoff upon MTU set" (Jakub Kicinski) [Orabug: 38545204]
- KVM: x86: Take irqfds.lock when adding/deleting IRQ bypass producer (Sean Christopherson) [Orabug: 38494247]
- rds: Free all frags when rds_ib_recv_cache_put() fails (Hans Westgaard Ry) [Orabug: 38492234]

[5.4.17-2136.349.2]
- bpf/bpf_get,set_sockopt: add option to set TCP-BPF sock ops flags (Alan Maguire) [Orabug: 36699199]

[5.4.17-2136.349.1]
- NFSv4: Don't clear capabilities that won't be reset (Trond Myklebust)
- power: supply: bq27xxx: restrict no-battery detection to bq27000 (H. Nikolaus Schaller)
- power: supply: bq27xxx: fix error return in case of no bq27000 hdq battery (H. Nikolaus Schaller)
- usb: hub: Fix flushing of delayed work used for post resume purposes (Mathias Nyman)
- soc: qcom: mdt_loader: Deal with zero e_shentsize (Bjorn Andersson)
- Revert "net/mlx5e: Update and set Xon/Xoff upon port speed set" (Tariq Toukan)
- LTS tag: v5.4.299 (Alok Tiwari)
- scsi: lpfc: Fix buffer free/clear order in deferred receive path (John Evans) [Orabug: 38456754] {CVE-2025-39841}
- dmaengine: mediatek: Fix a flag reuse error in mtk_cqdma_tx_status() (Qiu-Ji Chen)
- cifs: fix integer overflow in match_server() (Roman Smirnov)
- spi: spi-fsl-lpspi: Reset FIFO and disable module on transfer abort (Larisa Grigore)
- spi: spi-fsl-lpspi: Set correct chip-select polarity bit (Larisa Grigore)
- spi: spi-fsl-lpspi: Fix transmissions when using CONT (Larisa Grigore)
- pcmcia: Add error handling for add_interval() in do_validate_mem() (Xu Wang)
- ALSA: hda/hdmi: Add pin fix for another HP EliteDesk 800 G4 model (Takashi Iwai)
- randstruct: gcc-plugin: Fix attribute addition (Kees Cook)
- randstruct: gcc-plugin: Remove bogus void member (Kees Cook)
- vmxnet3: update MTU after device quiesce (Ronak Doshi)
- net: dsa: microchip: linearize skb for tail-tagging switches (Jakob Unterwurzacher)
- net: dsa: microchip: update tag_ksz masks for KSZ9477 family (Pieter Van Trappen)
- dmaengine: mediatek: Fix a possible deadlock error in mtk_cqdma_tx_status() (Qiu-Ji Chen)
- ALSA: hda/realtek - Add new HP ZBook laptop with micmute led fixup (Chris Chiu)
- gpio: pca953x: fix IRQ storm on system wake up (Emanuele Ghidoli)
- iio: light: opt3001: fix deadlock due to concurrent flag access (Luca Ceresoli) [Orabug: 37977028] {CVE-2025-37968}
- iio: chemical: pms7003: use aligned_s64 for timestamp (David Lechner)
- cpufreq/sched: Explicitly synchronize limits_changed flag handling (Rafael J. Wysocki)
- mm/slub: avoid accessing metadata when pointer is invalid in object_err() (Li Qiong) [Orabug: 38494761] {CVE-2025-39902}
- mm/khugepaged: fix ->anon_vma race (Jann Horn)
- e1000e: fix heap overflow in e1000_set_eeprom (Vitaly Lifshits)
- batman-adv: fix OOB read/write in network-coding decode (Stanislav Fort)
- drm/amdgpu: drop hw access in non-DC audio fini (Alex Deucher)
- wifi: mwifiex: Initialize the chan_stats array to zero (Rong Qianfeng) [Orabug: 38494723] {CVE-2025-39891}
- pcmcia: Fix a NULL pointer dereference in __iodyn_find_io_region() (Ma Ke)
- ALSA: usb-audio: Add mute TLV for playback volumes on some devices (Cryolitia Pukngae)
- ppp: fix memory leak in pad_compress_skb (Qingfang Deng) [Orabug: 38456781] {CVE-2025-39847}
- net: atm: fix memory leak in atm_register_sysfs when device_register fail (Wang Liang)
- ax25: properly unshare skbs in ax25_kiss_rcv() (Eric Dumazet)
- ipv4: Fix NULL vs error pointer check in inet_blackhole_dev_init() (Dan Carpenter)
- net: thunder_bgx: add a missing of_node_put (Rosen Penev)
- wifi: libertas: cap SSID len in lbs_associate() (Dan Carpenter)
- wifi: cw1200: cap SSID length in cw1200_do_join() (Dan Carpenter)
- net: ethernet: mtk_eth_soc: fix tx vlan tag for llc packets (Felix Fietkau)
- i40e: Fix potential invalid access when MAC list is empty (Zhen Ni) [Orabug: 38456814] {CVE-2025-39853}
- icmp: fix icmp_ndo_send address translation for reply direction (Fabian Bläse)
- mISDN: Fix memory leak in dsp_hwec_enable() (Miaoqian Lin)
- xirc2ps_cs: fix register access when enabling FullDuplex (Alok Tiwari)
- Bluetooth: Fix use-after-free in l2cap_sock_cleanup_listen() (Kuniyuki Iwashima) [Orabug: 38456834] {CVE-2025-39860}
- netfilter: conntrack: helper: Replace -EEXIST by -EBUSY (Phil Sutter)
- wifi: cfg80211: fix use-after-free in cmp_bss() (Dmitry Antipov) [Orabug: 38456860] {CVE-2025-39864}
- powerpc: boot: Remove leading zero in label in udelay() (Nathan Chancellor)

[5.4.17-2136.348.3]
- hugetlbfs: take read_lock on i_mmap for PMD sharing (Waiman Long) [Orabug: 38459576]
- kallsyms: add module_kallsyms_on_each_symbol_locked (Julian Pidancet) [Orabug: 38418686]
- kallsyms: export module_kallsyms_on_each_symbol (Julian Pidancet) [Orabug: 38418686]

[5.4.17-2136.348.2]
- uek-rpm: Move ifb module to nano modules (Harshit Mogalapalli) [Orabug: 38443798]
- clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns (Al Viro) [Orabug: 38310007,38453918] {CVE-2025-38499}
- x86/vmscape: Warn when STIBP is disabled with SMT (Pawan Gupta) [Orabug: 38424094]
- x86/bugs: Move cpu_bugs_smt_update() down (Pawan Gupta) [Orabug: 38424094]
- x86/vmscape: Enable the mitigation (Pawan Gupta) [Orabug: 38424094]
- x86/vmscape: Add conditional IBPB mitigation (Pawan Gupta) [Orabug: 38424094]
- x86/vmscape: Add old Intel CPUs to affected list (Pawan Gupta) [Orabug: 38424094]
- x86/vmscape: Enumerate VMSCAPE bug (Pawan Gupta) [Orabug: 38424094]
- Documentation/hw-vuln: Add VMSCAPE documentation (Pawan Gupta) [Orabug: 38424094]



ELSA-2025-23543 Important: Oracle Linux 8 container-tools:rhel8 security update


Oracle Linux Security Advisory ELSA-2025-23543

http://linux.oracle.com/errata/ELSA-2025-23543.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
aardvark-dns-1.10.1-2.module+el8.10.0+90735+426876b9.x86_64.rpm
buildah-1.33.13-1.module+el8.10.0+90735+426876b9.x86_64.rpm
buildah-tests-1.33.13-1.module+el8.10.0+90735+426876b9.x86_64.rpm
cockpit-podman-84.1-1.module+el8.10.0+90735+426876b9.noarch.rpm
conmon-2.1.10-1.module+el8.10.0+90735+426876b9.x86_64.rpm
containernetworking-plugins-1.4.0-6.module+el8.10.0+90735+426876b9.x86_64.rpm
containers-common-1-82.0.1.module+el8.10.0+90735+426876b9.x86_64.rpm
container-selinux-2.229.0-2.module+el8.10.0+90735+426876b9.noarch.rpm
crit-3.18-5.module+el8.10.0+90735+426876b9.x86_64.rpm
criu-3.18-5.module+el8.10.0+90735+426876b9.x86_64.rpm
criu-devel-3.18-5.module+el8.10.0+90735+426876b9.x86_64.rpm
criu-libs-3.18-5.module+el8.10.0+90735+426876b9.x86_64.rpm
crun-1.14.3-2.module+el8.10.0+90735+426876b9.x86_64.rpm
fuse-overlayfs-1.13-1.module+el8.10.0+90735+426876b9.x86_64.rpm
libslirp-4.4.0-2.module+el8.10.0+90735+426876b9.x86_64.rpm
libslirp-devel-4.4.0-2.module+el8.10.0+90735+426876b9.x86_64.rpm
netavark-1.10.3-1.module+el8.10.0+90735+426876b9.x86_64.rpm
oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+90735+426876b9.x86_64.rpm
podman-4.9.4-25.0.1.module+el8.10.0+90735+426876b9.x86_64.rpm
podman-catatonit-4.9.4-25.0.1.module+el8.10.0+90735+426876b9.x86_64.rpm
podman-docker-4.9.4-25.0.1.module+el8.10.0+90735+426876b9.noarch.rpm
podman-gvproxy-4.9.4-25.0.1.module+el8.10.0+90735+426876b9.x86_64.rpm
podman-plugins-4.9.4-25.0.1.module+el8.10.0+90735+426876b9.x86_64.rpm
podman-remote-4.9.4-25.0.1.module+el8.10.0+90735+426876b9.x86_64.rpm
podman-tests-4.9.4-25.0.1.module+el8.10.0+90735+426876b9.x86_64.rpm
python3-criu-3.18-5.module+el8.10.0+90735+426876b9.x86_64.rpm
python3-podman-4.9.0-3.module+el8.10.0+90735+426876b9.noarch.rpm
runc-1.2.9-2.module+el8.10.0+90735+426876b9.x86_64.rpm
skopeo-1.14.5-5.module+el8.10.0+90735+426876b9.x86_64.rpm
skopeo-tests-1.14.5-5.module+el8.10.0+90735+426876b9.x86_64.rpm
slirp4netns-1.2.3-1.module+el8.10.0+90735+426876b9.x86_64.rpm
udica-0.2.6-21.module+el8.10.0+90735+426876b9.noarch.rpm

aarch64:
aardvark-dns-1.10.1-2.module+el8.10.0+90735+426876b9.aarch64.rpm
buildah-1.33.13-1.module+el8.10.0+90735+426876b9.aarch64.rpm
buildah-tests-1.33.13-1.module+el8.10.0+90735+426876b9.aarch64.rpm
cockpit-podman-84.1-1.module+el8.10.0+90735+426876b9.noarch.rpm
conmon-2.1.10-1.module+el8.10.0+90735+426876b9.aarch64.rpm
containernetworking-plugins-1.4.0-6.module+el8.10.0+90735+426876b9.aarch64.rpm
containers-common-1-82.0.1.module+el8.10.0+90735+426876b9.aarch64.rpm
container-selinux-2.229.0-2.module+el8.10.0+90735+426876b9.noarch.rpm
crit-3.18-5.module+el8.10.0+90735+426876b9.aarch64.rpm
criu-3.18-5.module+el8.10.0+90735+426876b9.aarch64.rpm
criu-devel-3.18-5.module+el8.10.0+90735+426876b9.aarch64.rpm
criu-libs-3.18-5.module+el8.10.0+90735+426876b9.aarch64.rpm
crun-1.14.3-2.module+el8.10.0+90735+426876b9.aarch64.rpm
fuse-overlayfs-1.13-1.module+el8.10.0+90735+426876b9.aarch64.rpm
libslirp-4.4.0-2.module+el8.10.0+90735+426876b9.aarch64.rpm
libslirp-devel-4.4.0-2.module+el8.10.0+90735+426876b9.aarch64.rpm
netavark-1.10.3-1.module+el8.10.0+90735+426876b9.aarch64.rpm
oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+90735+426876b9.aarch64.rpm
podman-4.9.4-25.0.1.module+el8.10.0+90735+426876b9.aarch64.rpm
podman-catatonit-4.9.4-25.0.1.module+el8.10.0+90735+426876b9.aarch64.rpm
podman-docker-4.9.4-25.0.1.module+el8.10.0+90735+426876b9.noarch.rpm
podman-gvproxy-4.9.4-25.0.1.module+el8.10.0+90735+426876b9.aarch64.rpm
podman-plugins-4.9.4-25.0.1.module+el8.10.0+90735+426876b9.aarch64.rpm
podman-remote-4.9.4-25.0.1.module+el8.10.0+90735+426876b9.aarch64.rpm
podman-tests-4.9.4-25.0.1.module+el8.10.0+90735+426876b9.aarch64.rpm
python3-criu-3.18-5.module+el8.10.0+90735+426876b9.aarch64.rpm
python3-podman-4.9.0-3.module+el8.10.0+90735+426876b9.noarch.rpm
runc-1.2.9-2.module+el8.10.0+90735+426876b9.aarch64.rpm
skopeo-1.14.5-5.module+el8.10.0+90735+426876b9.aarch64.rpm
skopeo-tests-1.14.5-5.module+el8.10.0+90735+426876b9.aarch64.rpm
slirp4netns-1.2.3-1.module+el8.10.0+90735+426876b9.aarch64.rpm
udica-0.2.6-21.module+el8.10.0+90735+426876b9.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/aardvark-dns-1.10.1-2.module+el8.10.0+90735+426876b9.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/buildah-1.33.13-1.module+el8.10.0+90735+426876b9.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/cockpit-podman-84.1-1.module+el8.10.0+90735+426876b9.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/conmon-2.1.10-1.module+el8.10.0+90735+426876b9.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/containernetworking-plugins-1.4.0-6.module+el8.10.0+90735+426876b9.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/containers-common-1-82.0.1.module+el8.10.0+90735+426876b9.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/container-selinux-2.229.0-2.module+el8.10.0+90735+426876b9.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/criu-3.18-5.module+el8.10.0+90735+426876b9.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/crun-1.14.3-2.module+el8.10.0+90735+426876b9.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/fuse-overlayfs-1.13-1.module+el8.10.0+90735+426876b9.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/libslirp-4.4.0-2.module+el8.10.0+90735+426876b9.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/netavark-1.10.3-1.module+el8.10.0+90735+426876b9.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+90735+426876b9.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/podman-4.9.4-25.0.1.module+el8.10.0+90735+426876b9.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-podman-4.9.0-3.module+el8.10.0+90735+426876b9.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/runc-1.2.9-2.module+el8.10.0+90735+426876b9.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/skopeo-1.14.5-5.module+el8.10.0+90735+426876b9.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/slirp4netns-1.2.3-1.module+el8.10.0+90735+426876b9.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/udica-0.2.6-21.module+el8.10.0+90735+426876b9.src.rpm

Related CVEs:

CVE-2025-52881

Description of changes:

aardvark-dns
buildah
[2:1.33.13-1]
- update to the latest content of https://github.com/containers/buildah/tree/release-1.33
( https://github.com/containers/buildah/commit/65707d0)
- fixes '[Minor Incident] CVE-2025-52881 container-tools:rhel8/buildah: container escape and denial of service due to arbitrary write gadgets and procfs write redirects [rhel-8.10.z]'
- Resolves: RHEL-126916

[2:1.33.12-3]
- rebuild for CVE-2025-58183
- Resolves: RHEL-125644

cockpit-podman
conmon
containernetworking-plugins
containers-common
container-selinux
criu
crun
fuse-overlayfs
libslirp
netavark
oci-seccomp-bpf-hook
podman
[4.9.4-25.0.1]
- Fixes issue of container created in cgroupv2 not start in cgroupv1 [Orabug: 36136813]
- Fixes container memory limit not set after host is rebooted with cgroupv2 [Orabug: 36136802]
- Fixes issue of podman execvp error while using podmansh [Orabug: 36756665]

[4:4.9.4-25]
- update to the latest content of https://github.com/containers/podman/tree/v4.9-rhel
( https://github.com/containers/podman/commit/638f1d2)
- fixes '[Minor Incident] CVE-2025-52881 container-tools:rhel8/podman: container escape and denial of service due to arbitrary write gadgets and procfs write redirects [rhel-8.10.z]'
- Resolves: RHEL-126904

python-podman
runc
skopeo
slirp4netns
udica



ELSA-2025-23530 Important: Oracle Linux 8 python39:3.9 security update


Oracle Linux Security Advisory ELSA-2025-23530

http://linux.oracle.com/errata/ELSA-2025-23530.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
python39-3.9.25-2.module+el8.10.0+90733+27f37730.x86_64.rpm
python39-attrs-20.3.0-2.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-cffi-1.14.3-2.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-chardet-3.0.4-19.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-cryptography-3.3.1-3.0.1.module+el8.10.0+90269+2fa22b99.x86_64.rpm
python39-Cython-0.29.21-5.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-debug-3.9.25-2.module+el8.10.0+90733+27f37730.x86_64.rpm
python39-devel-3.9.25-2.module+el8.10.0+90733+27f37730.x86_64.rpm
python39-idle-3.9.25-2.module+el8.10.0+90733+27f37730.x86_64.rpm
python39-idna-2.10-4.module+el8.10.0+90341+71ca88f4.noarch.rpm
python39-iniconfig-1.1.1-2.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-libs-3.9.25-2.module+el8.10.0+90733+27f37730.x86_64.rpm
python39-lxml-4.6.5-1.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-mod_wsgi-4.7.1-7.module+el8.10.0+90647+49247197.1.x86_64.rpm
python39-more-itertools-8.5.0-2.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-numpy-1.19.4-3.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-numpy-doc-1.19.4-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-numpy-f2py-1.19.4-3.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-packaging-20.4-4.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pip-20.2.4-9.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-pip-wheel-20.2.4-9.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-pluggy-0.13.1-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-ply-3.11-10.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-psutil-5.8.0-4.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-psycopg2-2.8.6-3.module+el8.10.0+90269+2fa22b99.x86_64.rpm
python39-psycopg2-doc-2.8.6-3.module+el8.10.0+90269+2fa22b99.x86_64.rpm
python39-psycopg2-tests-2.8.6-3.module+el8.10.0+90269+2fa22b99.x86_64.rpm
python39-py-1.10.0-1.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pybind11-2.7.1-1.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-pybind11-devel-2.7.1-1.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-pycparser-2.20-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-PyMySQL-0.10.1-2.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pyparsing-2.4.7-5.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pysocks-1.7.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pytest-6.0.2-2.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pyyaml-5.4.1-1.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-requests-2.25.0-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-rpm-macros-3.9.25-2.module+el8.10.0+90733+27f37730.noarch.rpm
python39-scipy-1.5.4-5.module+el8.9.0+90016+9c2d6573.x86_64.rpm
python39-setuptools-50.3.2-7.module+el8.10.0+90647+49247197.noarch.rpm
python39-setuptools-wheel-50.3.2-7.module+el8.10.0+90647+49247197.noarch.rpm
python39-six-1.15.0-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-test-3.9.25-2.module+el8.10.0+90733+27f37730.x86_64.rpm
python39-tkinter-3.9.25-2.module+el8.10.0+90733+27f37730.x86_64.rpm
python39-toml-0.10.1-5.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-urllib3-1.25.10-5.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-wcwidth-0.2.5-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-wheel-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm

aarch64:
python39-3.9.25-2.module+el8.10.0+90733+27f37730.aarch64.rpm
python39-attrs-20.3.0-2.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-cffi-1.14.3-2.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-chardet-3.0.4-19.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-cryptography-3.3.1-3.0.1.module+el8.10.0+90269+2fa22b99.aarch64.rpm
python39-Cython-0.29.21-5.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-debug-3.9.25-2.module+el8.10.0+90733+27f37730.aarch64.rpm
python39-devel-3.9.25-2.module+el8.10.0+90733+27f37730.aarch64.rpm
python39-idle-3.9.25-2.module+el8.10.0+90733+27f37730.aarch64.rpm
python39-idna-2.10-4.module+el8.10.0+90341+71ca88f4.noarch.rpm
python39-iniconfig-1.1.1-2.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-libs-3.9.25-2.module+el8.10.0+90733+27f37730.aarch64.rpm
python39-lxml-4.6.5-1.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-mod_wsgi-4.7.1-7.module+el8.10.0+90647+49247197.1.aarch64.rpm
python39-more-itertools-8.5.0-2.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-numpy-1.19.4-3.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-numpy-doc-1.19.4-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-numpy-f2py-1.19.4-3.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-packaging-20.4-4.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pip-20.2.4-9.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-pip-wheel-20.2.4-9.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-pluggy-0.13.1-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-ply-3.11-10.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-psutil-5.8.0-4.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-psycopg2-2.8.6-3.module+el8.10.0+90269+2fa22b99.aarch64.rpm
python39-psycopg2-doc-2.8.6-3.module+el8.10.0+90269+2fa22b99.aarch64.rpm
python39-psycopg2-tests-2.8.6-3.module+el8.10.0+90269+2fa22b99.aarch64.rpm
python39-py-1.10.0-1.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pybind11-2.7.1-1.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-pybind11-devel-2.7.1-1.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-pycparser-2.20-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-PyMySQL-0.10.1-2.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pyparsing-2.4.7-5.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pysocks-1.7.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pytest-6.0.2-2.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-pyyaml-5.4.1-1.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-requests-2.25.0-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-rpm-macros-3.9.25-2.module+el8.10.0+90733+27f37730.noarch.rpm
python39-scipy-1.5.4-5.module+el8.9.0+90016+9c2d6573.aarch64.rpm
python39-setuptools-50.3.2-7.module+el8.10.0+90647+49247197.noarch.rpm
python39-setuptools-wheel-50.3.2-7.module+el8.10.0+90647+49247197.noarch.rpm
python39-six-1.15.0-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-test-3.9.25-2.module+el8.10.0+90733+27f37730.aarch64.rpm
python39-tkinter-3.9.25-2.module+el8.10.0+90733+27f37730.aarch64.rpm
python39-toml-0.10.1-5.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-urllib3-1.25.10-5.module+el8.10.0+90269+2fa22b99.noarch.rpm
python39-wcwidth-0.2.5-3.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm
python39-wheel-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/mod_wsgi-4.7.1-7.module+el8.10.0+90647+49247197.1.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/numpy-1.19.4-3.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python39-3.9.25-2.module+el8.10.0+90733+27f37730.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python3x-pip-20.2.4-9.module+el8.10.0+90269+2fa22b99.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python3x-setuptools-50.3.2-7.module+el8.10.0+90647+49247197.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python3x-six-1.15.0-3.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-cffi-1.14.3-2.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-chardet-3.0.4-19.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-cryptography-3.3.1-3.0.1.module+el8.10.0+90269+2fa22b99.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-idna-2.10-4.module+el8.10.0+90341+71ca88f4.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-lxml-4.6.5-1.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-ply-3.11-10.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-psutil-5.8.0-4.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-psycopg2-2.8.6-3.module+el8.10.0+90269+2fa22b99.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-pycparser-2.20-3.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-PyMySQL-0.10.1-2.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-pysocks-1.7.1-4.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-requests-2.25.0-3.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-toml-0.10.1-5.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-urllib3-1.25.10-5.module+el8.10.0+90269+2fa22b99.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/PyYAML-5.4.1-1.module+el8.9.0+90016+9c2d6573.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/scipy-1.5.4-5.module+el8.9.0+90016+9c2d6573.src.rpm

Related CVEs:

CVE-2024-5642
CVE-2024-9287
CVE-2024-11168
CVE-2025-0938
CVE-2025-4138
CVE-2025-4330
CVE-2025-4435
CVE-2025-4516
CVE-2025-4517
CVE-2025-6069
CVE-2025-6075
CVE-2025-8291

Description of changes:

mod_wsgi
numpy
python39
[3.9.25-2]
- Add explicit BR: libxcrypt-devel
- Properly apply exported CFLAGS for dtrace/systemtap builds
- Update to Python 3.9.25
- Move _sysconfigdata_d_linux*.py to the debug subpackage
- Fedora contributions by:
Bjorn Esser [besser82@fedoraproject.org]
Charalampos Stratakis [cstratak@redhat.com]
Karolina Surma [ksurma@redhat.com]
Tomas Orsava [torsava@redhat.com]
Tomas Hrnciar [thrnciar@redhat.com]
Resolves: RHEL-128539

python3x-pip
python3x-setuptools
python3x-six
python-cffi
python-chardet
python-cryptography
python-idna
python-lxml
python-ply
python-psutil
python-psycopg2
python-pycparser
python-PyMySQL
python-pysocks
python-requests
python-toml
python-urllib3
python-wheel
PyYAML
scipy
Cython
pybind11
pytest
python3x-pyparsing
python-attrs
python-iniconfig
python-more-itertools
python-packaging
python-pluggy
python-py
python-wcwidth



ELBA-2025-23372 Oracle Linux 8 httpd:2.4 bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-23372

http://linux.oracle.com/errata/ELBA-2025-23372.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
mod_http2-1.15.7-10.module+el8.10.0+90652+bef864ba.4.x86_64.rpm
mod_md-2.0.8-8.module+el8.9.0+90011+2f9c6a23.x86_64.rpm

aarch64:
mod_http2-1.15.7-10.module+el8.10.0+90652+bef864ba.4.aarch64.rpm
mod_md-2.0.8-8.module+el8.9.0+90011+2f9c6a23.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/mod_http2-1.15.7-10.module+el8.10.0+90652+bef864ba.4.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/mod_md-2.0.8-8.module+el8.9.0+90011+2f9c6a23.src.rpm

Description of changes:

httpd
[2.4.37-65.5.0.1]
- Replace index.html with Oracle's index page oracle_index.html

[2.4.37-65.5]
- Resolves: RHEL-99944 - CVE-2025-49812 httpd: HTTP Session Hijack via a TLS upgrade
- Resolves: RHEL-99969 - CVE-2024-47252 httpd: insufficient escaping of
user-supplied data in mod_ssl
- Resolves: RHEL-99961 - CVE-2025-23048 httpd: access control bypass by trusted
clients is possible using TLS 1.3 session resumption

mod_http2
[1.15.7-10.4]
- Resolves: RHEL-105186 - httpd:2.4/httpd: untrusted input from a client causes
an assertion to fail in the Apache mod_proxy_http2 module (CVE-2025-49630)

mod_md
[1:2.0.8-8]
- Resolves: #1832844 - mod_md does not work with ACME server that does not
provide keyChange or revokeCert resources



ELBA-2025-23370 Oracle Linux 8 osinfo-db bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-23370

http://linux.oracle.com/errata/ELBA-2025-23370.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
osinfo-db-20250606-1.0.1.el8_10.noarch.rpm

aarch64:
osinfo-db-20250606-1.0.1.el8_10.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/osinfo-db-20250606-1.0.1.el8_10.src.rpm

Description of changes:

[20250606-1.0.1]
- Fix invalid reference in os oracle.com/ol/9.5.xml [Orabug: 37315406]
- Add OL9.5 data [Orabug: 37315406]

[20250606-1]
- Update to new release (v202506060) to include RHEL-9.5
and RHEL-9.6 (RHEL-103999)



ELSA-2025-28066 Important: Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2025-28066

http://linux.oracle.com/errata/ELSA-2025-28066.html

The following updated rpms for have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-core-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-devel-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-doc-6.12.0-106.55.4.2.el10uek.noarch.rpm
kernel-uek-modules-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-modules-core-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-modules-deprecated-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-modules-desktop-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-modules-extra-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-modules-extra-netfilter-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-modules-usb-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-modules-wireless-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-tools-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-debug-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-debug-core-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-debug-devel-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-core-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-deprecated-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-desktop-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-extra-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-extra-netfilter-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-usb-6.12.0-106.55.4.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-wireless-6.12.0-106.55.4.2.el10uek.x86_64.rpm

aarch64:
kernel-uek-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-core-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-devel-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-modules-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-modules-core-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-modules-deprecated-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-modules-desktop-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-modules-extra-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-modules-extra-netfilter-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-modules-usb-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-modules-wireless-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-tools-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-debug-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-debug-core-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-debug-devel-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-core-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-deprecated-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-desktop-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-extra-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-extra-netfilter-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-usb-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-wireless-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek64k-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek64k-core-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek64k-devel-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek64k-modules-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek64k-modules-core-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek64k-modules-deprecated-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek64k-modules-desktop-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek64k-modules-extra-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek64k-modules-extra-netfilter-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek64k-modules-usb-6.12.0-106.55.4.2.el10uek.aarch64.rpm
kernel-uek64k-modules-wireless-6.12.0-106.55.4.2.el10uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/kernel-uek-6.12.0-106.55.4.2.el10uek.src.rpm

Related CVEs:

CVE-2025-40215
CVE-2025-40271

Description of changes:

[6.12.0-106.55.4.2]
- fs/proc: fix uaf in proc_readdir_de() (Wei Yang) {CVE-2025-40271}
- xfrm: delete x->tunnel as we delete x (Sabrina Dubroca) {CVE-2025-40215}



ELSA-2025-23940 Moderate: Oracle Linux 10 python3.12 security update


Oracle Linux Security Advisory ELSA-2025-23940

http://linux.oracle.com/errata/ELSA-2025-23940.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
python-unversioned-command-3.12.12-1.0.1.el10_1.noarch.rpm
python3-3.12.12-1.0.1.el10_1.x86_64.rpm
python3-debug-3.12.12-1.0.1.el10_1.x86_64.rpm
python3-devel-3.12.12-1.0.1.el10_1.x86_64.rpm
python3-idle-3.12.12-1.0.1.el10_1.x86_64.rpm
python3-libs-3.12.12-1.0.1.el10_1.x86_64.rpm
python3-test-3.12.12-1.0.1.el10_1.x86_64.rpm
python3-tkinter-3.12.12-1.0.1.el10_1.x86_64.rpm

aarch64:
python-unversioned-command-3.12.12-1.0.1.el10_1.noarch.rpm
python3-3.12.12-1.0.1.el10_1.aarch64.rpm
python3-debug-3.12.12-1.0.1.el10_1.aarch64.rpm
python3-devel-3.12.12-1.0.1.el10_1.aarch64.rpm
python3-idle-3.12.12-1.0.1.el10_1.aarch64.rpm
python3-libs-3.12.12-1.0.1.el10_1.aarch64.rpm
python3-test-3.12.12-1.0.1.el10_1.aarch64.rpm
python3-tkinter-3.12.12-1.0.1.el10_1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/python3.12-3.12.12-1.0.1.el10_1.src.rpm

Related CVEs:

CVE-2025-8291

Description of changes:

[3.12.12-1.0.1]
- Remove upstream URL reference

[3.12.12-1]
- Update to 3.12.12
- Security fix for CVE-2025-8291
Resolves: RHEL-128361



ELSA-2025-23932 Important: Oracle Linux 10 httpd security update


Oracle Linux Security Advisory ELSA-2025-23932

http://linux.oracle.com/errata/ELSA-2025-23932.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
httpd-2.4.63-4.0.1.el10_1.3.x86_64.rpm
httpd-core-2.4.63-4.0.1.el10_1.3.x86_64.rpm
httpd-devel-2.4.63-4.0.1.el10_1.3.x86_64.rpm
httpd-filesystem-2.4.63-4.0.1.el10_1.3.noarch.rpm
httpd-manual-2.4.63-4.0.1.el10_1.3.noarch.rpm
httpd-tools-2.4.63-4.0.1.el10_1.3.x86_64.rpm
mod_ldap-2.4.63-4.0.1.el10_1.3.x86_64.rpm
mod_lua-2.4.63-4.0.1.el10_1.3.x86_64.rpm
mod_proxy_html-2.4.63-4.0.1.el10_1.3.x86_64.rpm
mod_session-2.4.63-4.0.1.el10_1.3.x86_64.rpm
mod_ssl-2.4.63-4.0.1.el10_1.3.x86_64.rpm

aarch64:
httpd-2.4.63-4.0.1.el10_1.3.aarch64.rpm
httpd-core-2.4.63-4.0.1.el10_1.3.aarch64.rpm
httpd-devel-2.4.63-4.0.1.el10_1.3.aarch64.rpm
httpd-filesystem-2.4.63-4.0.1.el10_1.3.noarch.rpm
httpd-manual-2.4.63-4.0.1.el10_1.3.noarch.rpm
httpd-tools-2.4.63-4.0.1.el10_1.3.aarch64.rpm
mod_ldap-2.4.63-4.0.1.el10_1.3.aarch64.rpm
mod_lua-2.4.63-4.0.1.el10_1.3.aarch64.rpm
mod_proxy_html-2.4.63-4.0.1.el10_1.3.aarch64.rpm
mod_session-2.4.63-4.0.1.el10_1.3.aarch64.rpm
mod_ssl-2.4.63-4.0.1.el10_1.3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/httpd-2.4.63-4.0.1.el10_1.3.src.rpm

Related CVEs:

CVE-2025-58098
CVE-2025-65082
CVE-2025-66200

Description of changes:

[2.4.63-4.0.1.3]
- Replace index.html with Oracle's index page oracle_index.html.

[2.4.63-4.3]
- Resolves: RHEL-135052 - httpd: Apache HTTP Server: mod_userdir+suexec bypass
via AllowOverride FileInfo (CVE-2025-66200)
- Resolves: RHEL-135035 - httpd: Apache HTTP Server: CGI environment variable
override (CVE-2025-65082)
- Resolves: RHEL-134467 - httpd: Apache HTTP Server: Server Side Includes adds
query string to #exec cmd=... (CVE-2025-58098)

[2.4.63-4.2]
- Resolves: RHEL-125894 - mod_ssl: allow more fine grained SSL SNI vhost check
to avoid unnecessary 421 errors after CVE-2025-23048 fix



ELBA-2025-23290 Oracle Linux 10 java-21-openjdk bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-23290

http://linux.oracle.com/errata/ELBA-2025-23290.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
java-21-openjdk-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-demo-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-demo-fastdebug-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-demo-slowdebug-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-devel-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-devel-fastdebug-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-devel-slowdebug-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-fastdebug-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-headless-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-headless-fastdebug-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-headless-slowdebug-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-javadoc-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-javadoc-zip-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-jmods-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-jmods-fastdebug-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-jmods-slowdebug-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-slowdebug-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-src-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-src-fastdebug-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-src-slowdebug-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-static-libs-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-static-libs-fastdebug-21.0.9.0.10-2.0.1.el10.x86_64.rpm
java-21-openjdk-static-libs-slowdebug-21.0.9.0.10-2.0.1.el10.x86_64.rpm

aarch64:
java-21-openjdk-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-demo-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-demo-fastdebug-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-demo-slowdebug-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-devel-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-devel-fastdebug-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-devel-slowdebug-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-fastdebug-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-headless-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-headless-fastdebug-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-headless-slowdebug-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-javadoc-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-javadoc-zip-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-jmods-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-jmods-fastdebug-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-jmods-slowdebug-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-slowdebug-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-src-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-src-fastdebug-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-src-slowdebug-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-static-libs-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-static-libs-fastdebug-21.0.9.0.10-2.0.1.el10.aarch64.rpm
java-21-openjdk-static-libs-slowdebug-21.0.9.0.10-2.0.1.el10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/java-21-openjdk-21.0.9.0.10-2.0.1.el10.src.rpm

Description of changes:

[1:21.0.9.0.10-2.0.1]
- Add Oracle vendor bug URL [Orabug: 34340155]

[1:21.0.9.0.10-2]
- Bump rpmrelease for CentOS build
- Add scripts to handle tagging of portable-based RPMs
- Related: RHEL-118771
- Related: RHEL-119468



ELSA-2025-28066 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2025-28066

http://linux.oracle.com/errata/ELSA-2025-28066.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-core-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-debug-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-debug-core-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-debug-devel-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-core-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-deprecated-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-desktop-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-extra-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-extra-netfilter-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-usb-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-debug-modules-wireless-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-devel-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-doc-6.12.0-106.55.4.2.el9uek.noarch.rpm
kernel-uek-modules-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-modules-core-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-modules-deprecated-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-modules-desktop-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-modules-extra-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-modules-extra-netfilter-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-modules-usb-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-modules-wireless-6.12.0-106.55.4.2.el9uek.x86_64.rpm
kernel-uek-tools-6.12.0-106.55.4.2.el9uek.x86_64.rpm

aarch64:
kernel-uek-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-core-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-debug-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-debug-core-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-debug-devel-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-core-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-deprecated-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-desktop-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-extra-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-extra-netfilter-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-usb-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-debug-modules-wireless-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-devel-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-modules-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-modules-extra-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-modules-core-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-modules-deprecated-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-modules-desktop-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-modules-extra-netfilter-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-modules-usb-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-modules-wireless-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek-tools-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek64k-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek64k-core-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek64k-devel-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek64k-modules-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek64k-modules-core-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek64k-modules-deprecated-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek64k-modules-desktop-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek64k-modules-extra-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek64k-modules-extra-netfilter-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek64k-modules-usb-6.12.0-106.55.4.2.el9uek.aarch64.rpm
kernel-uek64k-modules-wireless-6.12.0-106.55.4.2.el9uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/kernel-uek-6.12.0-106.55.4.2.el9uek.src.rpm

Related CVEs:

CVE-2025-40215
CVE-2025-40271

Description of changes:

[6.12.0-106.55.4.2]
- fs/proc: fix uaf in proc_readdir_de() (Wei Yang) {CVE-2025-40271}
- xfrm: delete x->tunnel as we delete x (Sabrina Dubroca) {CVE-2025-40215}