Oracle Linux 6166 Published by

The following updates are available for Oracle Linux:

ELSA-2024-12094 Important: Oracle Linux 9 kernel security update
ELBA-2024-12092 Oracle Linux 7 iscsi-initiator-utils bug fix update (aarch64)
ELBA-2024-12092 Oracle Linux 7 iscsi-initiator-utils bug fix update
ELSA-2024-0477 Moderate: Oracle Linux 9 frr security update
ELSA-2024-0466 Moderate: Oracle Linux 9 python3.9 security update
ELSA-2024-0463 Moderate: Oracle Linux 9 rpm security update
ELSA-2024-0464 Moderate: Oracle Linux 9 python-urllib3 security update
ELSA-2024-0465 Moderate: Oracle Linux 9 sqlite security update
ELSA-2024-0474 Moderate: Oracle Linux 9 tomcat security update
ELSA-2024-0387 Moderate: Oracle Linux 9 php:8.1 security update
ELBA-2024-0469 Oracle Linux 9 librhsm bug fix update
ELBA-2024-0478 Oracle Linux 9 rear bug fix update
ELBA-2024-12091 Oracle Linux 8 rpm bug fix update
ELBA-2024-0460 Oracle Linux 9 NetworkManager bug fix update
ELBA-2024-0473 Oracle Linux 9 freeradius bug fix update




ELSA-2024-12094 Important: Oracle Linux 9 kernel security update


Oracle Linux Security Advisory ELSA-2024-12094

http://linux.oracle.com/errata/ELSA-2024-12094.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-7.2.0-362.18.0.1.el9_3.x86_64.rpm
kernel-5.14.0-362.18.0.1.el9_3.x86_64.rpm
kernel-abi-stablelists-5.14.0-362.18.0.1.el9_3.noarch.rpm
kernel-core-5.14.0-362.18.0.1.el9_3.x86_64.rpm
kernel-debug-5.14.0-362.18.0.1.el9_3.x86_64.rpm
kernel-debug-core-5.14.0-362.18.0.1.el9_3.x86_64.rpm
kernel-debug-modules-5.14.0-362.18.0.1.el9_3.x86_64.rpm
kernel-debug-modules-extra-5.14.0-362.18.0.1.el9_3.x86_64.rpm
kernel-modules-5.14.0-362.18.0.1.el9_3.x86_64.rpm
kernel-modules-extra-5.14.0-362.18.0.1.el9_3.x86_64.rpm
kernel-tools-5.14.0-362.18.0.1.el9_3.x86_64.rpm
kernel-tools-libs-5.14.0-362.18.0.1.el9_3.x86_64.rpm
python3-perf-5.14.0-362.18.0.1.el9_3.x86_64.rpm
kernel-debug-devel-5.14.0-362.18.0.1.el9_3.x86_64.rpm
kernel-debug-devel-matched-5.14.0-362.18.0.1.el9_3.x86_64.rpm
kernel-devel-5.14.0-362.18.0.1.el9_3.x86_64.rpm
kernel-devel-matched-5.14.0-362.18.0.1.el9_3.x86_64.rpm
kernel-doc-5.14.0-362.18.0.1.el9_3.noarch.rpm
kernel-headers-5.14.0-362.18.0.1.el9_3.x86_64.rpm
perf-5.14.0-362.18.0.1.el9_3.x86_64.rpm
kernel-cross-headers-5.14.0-362.18.0.1.el9_3.x86_64.rpm
kernel-tools-libs-devel-5.14.0-362.18.0.1.el9_3.x86_64.rpm
libperf-5.14.0-362.18.0.1.el9_3.x86_64.rpm
rtla-5.14.0-362.18.0.1.el9_3.x86_64.rpm
rv-5.14.0-362.18.0.1.el9_3.x86_64.rpm
kernel-debug-modules-core-5.14.0-362.18.0.1.el9_3.x86_64.rpm
kernel-modules-core-5.14.0-362.18.0.1.el9_3.x86_64.rpm

aarch64:
bpftool-7.2.0-362.18.0.1.el9_3.aarch64.rpm
kernel-tools-5.14.0-362.18.0.1.el9_3.aarch64.rpm
kernel-tools-libs-5.14.0-362.18.0.1.el9_3.aarch64.rpm
python3-perf-5.14.0-362.18.0.1.el9_3.aarch64.rpm
kernel-headers-5.14.0-362.18.0.1.el9_3.aarch64.rpm
perf-5.14.0-362.18.0.1.el9_3.aarch64.rpm
kernel-cross-headers-5.14.0-362.18.0.1.el9_3.aarch64.rpm
kernel-tools-libs-devel-5.14.0-362.18.0.1.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//kernel-5.14.0-362.18.0.1.el9_3.src.rpm

Related CVEs:

CVE-2022-3545
CVE-2022-41858
CVE-2023-2166
CVE-2023-2176
CVE-2023-3777
CVE-2023-3812
CVE-2023-4015
CVE-2023-4622
CVE-2023-5178
CVE-2023-38409
CVE-2023-40283
CVE-2023-42753
CVE-2023-46813

Description of changes:

- [5.14.0-362.18.0.1.el9_3.OL9]
- nfp: fix use-after-free in area_cache_get() (Jialiang Wang) {CVE-2022-3545}
- drivers: net: slip: fix NPD bug in sl_tx_timeout() (Duoming Zhou) {CVE-2022-41858}
- can: af_can: fix NULL pointer dereference in can_rcv_filter (Oliver Hartkopp) {CVE-2023-2166}
- RDMA/core: Fix resolve_prepare_src error cleanup (Patrisious Haddad) {CVE-2023-2176}
- netfilter: nf_tables: skip bound chain on rule flush (Pablo Neira Ayuso} {CVE-2023-3777}
- net: tun: fix bugs for oversize packet when napi frags enabled (Ziyang Xuan) {CVE-2023-3812}
- netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR (Pablo Neira Ayuso) {CVE-2023-4015}
- af_unix: Fix null-ptr-deref in unix_stream_sendpage(). (Kuniyuki Iwashima) {CVE-2023-4622}
- nvmet-tcp: Fix a possible UAF in queue intialization setup (Sagi Grimberg) {CVE-2023-5178}
- fbcon: set_con2fb_map needs to set con2fb_map! (Daniel Vetter) {CVE-2023-38409}
- fbcon: Fix error paths in set_con2fb_map (Daniel Vetter) {CVE-2023-38409}
- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (Sungwoo Kim) {CVE-2023-40283)
- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (Kyle Zeng) {CVE-2023-42753}
- x86/sev: Check IOBM for IOIO exceptions from user-space (Joerg Roedel) {CVE-2023-46813}
- x86/sev: Disable MMIO emulation from user mode (Borislav Petkov) {CVE-2023-46813}
- x86/sev: Check for user-space IOIO pointing to kernel space (Joerg Roedel) {CVE-2023-46813}



ELBA-2024-12092 Oracle Linux 7 iscsi-initiator-utils bug fix update (aarch64)


Oracle Linux Bug Fix Advisory ELBA-2024-12092

http://linux.oracle.com/errata/ELBA-2024-12092.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
iscsi-initiator-utils-6.2.0.874-22.0.3.el7_9.aarch64.rpm
iscsi-initiator-utils-iscsiuio-6.2.0.874-22.0.3.el7_9.aarch64.rpm
iscsi-initiator-utils-devel-6.2.0.874-22.0.3.el7_9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//iscsi-initiator-utils-6.2.0.874-22.0.3.el7_9.src.rpm

Description of changes:

[6.2.0.874-22.0.3]
- Fix segfault in iscsiadm session command [Orabug: 36138761]



ELBA-2024-12092 Oracle Linux 7 iscsi-initiator-utils bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12092

http://linux.oracle.com/errata/ELBA-2024-12092.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
iscsi-initiator-utils-6.2.0.874-22.0.3.el7_9.i686.rpm
iscsi-initiator-utils-6.2.0.874-22.0.3.el7_9.x86_64.rpm
iscsi-initiator-utils-iscsiuio-6.2.0.874-22.0.3.el7_9.x86_64.rpm
iscsi-initiator-utils-devel-6.2.0.874-22.0.3.el7_9.i686.rpm
iscsi-initiator-utils-devel-6.2.0.874-22.0.3.el7_9.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//iscsi-initiator-utils-6.2.0.874-22.0.3.el7_9.src.rpm

Description of changes:

[6.2.0.874-22.0.3]
- Fix segfault in iscsiadm session command [Orabug: 36138761]



ELSA-2024-0477 Moderate: Oracle Linux 9 frr security update


Oracle Linux Security Advisory ELSA-2024-0477

http://linux.oracle.com/errata/ELSA-2024-0477.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
frr-8.3.1-11.el9_3.2.x86_64.rpm
frr-selinux-8.3.1-11.el9_3.2.noarch.rpm

aarch64:
frr-8.3.1-11.el9_3.2.aarch64.rpm
frr-selinux-8.3.1-11.el9_3.2.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//frr-8.3.1-11.el9_3.2.src.rpm

Related CVEs:

CVE-2023-38406
CVE-2023-38407
CVE-2023-47234
CVE-2023-47235

Description of changes:

[8.3.1-11.2]
- Add patches for CVE-2023-47235, CVE-2023-47234, CVE-2023-38406, CVE-2023-38407



ELSA-2024-0466 Moderate: Oracle Linux 9 python3.9 security update


Oracle Linux Security Advisory ELSA-2024-0466

http://linux.oracle.com/errata/ELSA-2024-0466.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
python-unversioned-command-3.9.18-1.el9_3.1.noarch.rpm
python3-3.9.18-1.el9_3.1.x86_64.rpm
python3-devel-3.9.18-1.el9_3.1.i686.rpm
python3-devel-3.9.18-1.el9_3.1.x86_64.rpm
python3-libs-3.9.18-1.el9_3.1.i686.rpm
python3-libs-3.9.18-1.el9_3.1.x86_64.rpm
python3-tkinter-3.9.18-1.el9_3.1.x86_64.rpm
python3-3.9.18-1.el9_3.1.i686.rpm
python3-debug-3.9.18-1.el9_3.1.i686.rpm
python3-debug-3.9.18-1.el9_3.1.x86_64.rpm
python3-idle-3.9.18-1.el9_3.1.i686.rpm
python3-idle-3.9.18-1.el9_3.1.x86_64.rpm
python3-test-3.9.18-1.el9_3.1.i686.rpm
python3-test-3.9.18-1.el9_3.1.x86_64.rpm
python3-tkinter-3.9.18-1.el9_3.1.i686.rpm

aarch64:
python-unversioned-command-3.9.18-1.el9_3.1.noarch.rpm
python3-3.9.18-1.el9_3.1.aarch64.rpm
python3-devel-3.9.18-1.el9_3.1.aarch64.rpm
python3-libs-3.9.18-1.el9_3.1.aarch64.rpm
python3-tkinter-3.9.18-1.el9_3.1.aarch64.rpm
python3-debug-3.9.18-1.el9_3.1.aarch64.rpm
python3-idle-3.9.18-1.el9_3.1.aarch64.rpm
python3-test-3.9.18-1.el9_3.1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//python3.9-3.9.18-1.el9_3.1.src.rpm

Related CVEs:

CVE-2023-27043

Description of changes:

[3.9.18-1.1]
- Security fix for CVE-2023-27043
Resolves: RHEL-20613



ELSA-2024-0463 Moderate: Oracle Linux 9 rpm security update


Oracle Linux Security Advisory ELSA-2024-0463

http://linux.oracle.com/errata/ELSA-2024-0463.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
python3-rpm-4.16.1.3-27.el9_3.x86_64.rpm
rpm-4.16.1.3-27.el9_3.x86_64.rpm
rpm-apidocs-4.16.1.3-27.el9_3.noarch.rpm
rpm-build-4.16.1.3-27.el9_3.x86_64.rpm
rpm-build-libs-4.16.1.3-27.el9_3.i686.rpm
rpm-build-libs-4.16.1.3-27.el9_3.x86_64.rpm
rpm-cron-4.16.1.3-27.el9_3.noarch.rpm
rpm-devel-4.16.1.3-27.el9_3.i686.rpm
rpm-devel-4.16.1.3-27.el9_3.x86_64.rpm
rpm-libs-4.16.1.3-27.el9_3.i686.rpm
rpm-libs-4.16.1.3-27.el9_3.x86_64.rpm
rpm-plugin-audit-4.16.1.3-27.el9_3.x86_64.rpm
rpm-plugin-fapolicyd-4.16.1.3-27.el9_3.x86_64.rpm
rpm-plugin-ima-4.16.1.3-27.el9_3.x86_64.rpm
rpm-plugin-selinux-4.16.1.3-27.el9_3.x86_64.rpm
rpm-plugin-syslog-4.16.1.3-27.el9_3.x86_64.rpm
rpm-plugin-systemd-inhibit-4.16.1.3-27.el9_3.x86_64.rpm
rpm-sign-4.16.1.3-27.el9_3.x86_64.rpm
rpm-sign-libs-4.16.1.3-27.el9_3.i686.rpm
rpm-sign-libs-4.16.1.3-27.el9_3.x86_64.rpm

aarch64:
python3-rpm-4.16.1.3-27.el9_3.aarch64.rpm
rpm-4.16.1.3-27.el9_3.aarch64.rpm
rpm-apidocs-4.16.1.3-27.el9_3.noarch.rpm
rpm-build-4.16.1.3-27.el9_3.aarch64.rpm
rpm-build-libs-4.16.1.3-27.el9_3.aarch64.rpm
rpm-cron-4.16.1.3-27.el9_3.noarch.rpm
rpm-devel-4.16.1.3-27.el9_3.aarch64.rpm
rpm-libs-4.16.1.3-27.el9_3.aarch64.rpm
rpm-plugin-audit-4.16.1.3-27.el9_3.aarch64.rpm
rpm-plugin-fapolicyd-4.16.1.3-27.el9_3.aarch64.rpm
rpm-plugin-ima-4.16.1.3-27.el9_3.aarch64.rpm
rpm-plugin-selinux-4.16.1.3-27.el9_3.aarch64.rpm
rpm-plugin-syslog-4.16.1.3-27.el9_3.aarch64.rpm
rpm-plugin-systemd-inhibit-4.16.1.3-27.el9_3.aarch64.rpm
rpm-sign-4.16.1.3-27.el9_3.aarch64.rpm
rpm-sign-libs-4.16.1.3-27.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//rpm-4.16.1.3-27.el9_3.src.rpm

Related CVEs:

CVE-2021-35937
CVE-2021-35938
CVE-2021-35939

Description of changes:

[4.16.1.3-27]
- TOCTOU race in checks for unsafe symlinks (CVE-2021-35937)
- races with chown/chmod/capabilities calls during installation (CVE-2021-35938)
- checks for unsafe symlinks are not performed for intermediary directories (CVE-2021-35939)



ELSA-2024-0464 Moderate: Oracle Linux 9 python-urllib3 security update


Oracle Linux Security Advisory ELSA-2024-0464

http://linux.oracle.com/errata/ELSA-2024-0464.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
python3-urllib3-1.26.5-3.0.1.el9_3.1.noarch.rpm

aarch64:
python3-urllib3-1.26.5-3.0.1.el9_3.1.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//python-urllib3-1.26.5-3.0.1.el9_3.1.src.rpm

Related CVEs:

CVE-2023-43804
CVE-2023-45803

Description of changes:

[1.26.5-3.0.1.1]
- Security fix for CVE-2023-45803
Resolves: RHEL-16874
- Security fix for CVE-2023-43804
Resolves: RHEL-12001



ELSA-2024-0465 Moderate: Oracle Linux 9 sqlite security update


Oracle Linux Security Advisory ELSA-2024-0465

http://linux.oracle.com/errata/ELSA-2024-0465.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
sqlite-3.34.1-7.el9_3.i686.rpm
sqlite-3.34.1-7.el9_3.x86_64.rpm
sqlite-devel-3.34.1-7.el9_3.i686.rpm
sqlite-devel-3.34.1-7.el9_3.x86_64.rpm
sqlite-libs-3.34.1-7.el9_3.i686.rpm
sqlite-libs-3.34.1-7.el9_3.x86_64.rpm

aarch64:
sqlite-3.34.1-7.el9_3.aarch64.rpm
sqlite-devel-3.34.1-7.el9_3.aarch64.rpm
sqlite-libs-3.34.1-7.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//sqlite-3.34.1-7.el9_3.src.rpm

Related CVEs:

CVE-2023-7104

Description of changes:

[3.34.1-7]
- Fixes CVE-2023-7104



ELSA-2024-0474 Moderate: Oracle Linux 9 tomcat security update


Oracle Linux Security Advisory ELSA-2024-0474

http://linux.oracle.com/errata/ELSA-2024-0474.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
tomcat-9.0.62-37.el9_3.1.noarch.rpm
tomcat-admin-webapps-9.0.62-37.el9_3.1.noarch.rpm
tomcat-docs-webapp-9.0.62-37.el9_3.1.noarch.rpm
tomcat-el-3.0-api-9.0.62-37.el9_3.1.noarch.rpm
tomcat-jsp-2.3-api-9.0.62-37.el9_3.1.noarch.rpm
tomcat-lib-9.0.62-37.el9_3.1.noarch.rpm
tomcat-servlet-4.0-api-9.0.62-37.el9_3.1.noarch.rpm
tomcat-webapps-9.0.62-37.el9_3.1.noarch.rpm

aarch64:
tomcat-9.0.62-37.el9_3.1.noarch.rpm
tomcat-admin-webapps-9.0.62-37.el9_3.1.noarch.rpm
tomcat-docs-webapp-9.0.62-37.el9_3.1.noarch.rpm
tomcat-el-3.0-api-9.0.62-37.el9_3.1.noarch.rpm
tomcat-jsp-2.3-api-9.0.62-37.el9_3.1.noarch.rpm
tomcat-lib-9.0.62-37.el9_3.1.noarch.rpm
tomcat-servlet-4.0-api-9.0.62-37.el9_3.1.noarch.rpm
tomcat-webapps-9.0.62-37.el9_3.1.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//tomcat-9.0.62-37.el9_3.1.src.rpm

Related CVEs:

CVE-2023-41080
CVE-2023-42794
CVE-2023-42795
CVE-2023-45648

Description of changes:

[1:9.0.62-37.el9_3.1]
- Resolves: #2235370 CVE-2023-41080 tomcat: Open Redirect vulnerability in FORM authentication
- Resolves: #2243749 CVE-2023-45648 tomcat: incorrectly parsed http trailer headers can cause request smuggling
- Resolves: #2243751 CVE-2023-42794 tomcat: FileUpload: DoS due to accumulation of temporary files on Windows
- Resolves: #2243752 CVE-2023-42795 tomcat: improper cleaning of recycled objects could lead to information leak



ELSA-2024-0387 Moderate: Oracle Linux 9 php:8.1 security update


Oracle Linux Security Advisory ELSA-2024-0387

http://linux.oracle.com/errata/ELSA-2024-0387.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
apcu-panel-5.1.21-1.module+el9.1.0+20776+c1b960c0.noarch.rpm
php-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-bcmath-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-cli-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-common-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-dba-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-dbg-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-devel-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-embedded-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-enchant-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-ffi-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-fpm-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-gd-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-gmp-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-intl-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-ldap-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-mbstring-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-mysqlnd-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-odbc-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-opcache-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-pdo-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-pecl-apcu-5.1.21-1.module+el9.1.0+20776+c1b960c0.x86_64.rpm
php-pecl-apcu-devel-5.1.21-1.module+el9.1.0+20776+c1b960c0.x86_64.rpm
php-pecl-rrd-2.0.3-4.module+el9.1.0+20776+c1b960c0.x86_64.rpm
php-pecl-xdebug3-3.1.4-1.module+el9.1.0+20776+c1b960c0.x86_64.rpm
php-pecl-zip-1.20.1-1.module+el9.1.0+20776+c1b960c0.x86_64.rpm
php-pgsql-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-process-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-snmp-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-soap-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm
php-xml-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.x86_64.rpm

aarch64:
apcu-panel-5.1.21-1.module+el9.1.0+20776+c1b960c0.noarch.rpm
php-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-bcmath-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-cli-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-common-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-dba-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-dbg-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-devel-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-embedded-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-enchant-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-ffi-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-fpm-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-gd-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-gmp-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-intl-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-ldap-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-mbstring-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-mysqlnd-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-odbc-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-opcache-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-pdo-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-pecl-apcu-5.1.21-1.module+el9.1.0+20776+c1b960c0.aarch64.rpm
php-pecl-apcu-devel-5.1.21-1.module+el9.1.0+20776+c1b960c0.aarch64.rpm
php-pecl-rrd-2.0.3-4.module+el9.1.0+20776+c1b960c0.aarch64.rpm
php-pecl-xdebug3-3.1.4-1.module+el9.1.0+20776+c1b960c0.aarch64.rpm
php-pecl-zip-1.20.1-1.module+el9.1.0+20776+c1b960c0.aarch64.rpm
php-pgsql-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-process-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-snmp-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-soap-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm
php-xml-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//php-8.1.27-1.module+el9.3.0+90130+7e4e1ce0.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates//php-pecl-apcu-5.1.21-1.module+el9.1.0+20776+c1b960c0.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates//php-pecl-rrd-2.0.3-4.module+el9.1.0+20776+c1b960c0.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates//php-pecl-xdebug3-3.1.4-1.module+el9.1.0+20776+c1b960c0.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates//php-pecl-zip-1.20.1-1.module+el9.1.0+20776+c1b960c0.src.rpm

Related CVEs:

CVE-2023-0567
CVE-2023-0568
CVE-2023-0662
CVE-2023-3247
CVE-2023-3823
CVE-2023-3824

Description of changes:

php
[8.1.27-1]
- rebase to 8.1.27 RHEL-19093

[8.1.14-1]
- rebase to 8.1.14

[8.1.8-1]
- update to 8.1.8 #2070040

[8.1.7-2]
- clean unneeded dependency on useradd command

[8.1.7-1]
- update to 8.1.7 #2070040

[8.1.6-2]
- add upstream patch to initialize pcre before mbstring
- add upstream patch to use more sha256 in openssl tests

[8.1.6-1]
- update to 8.1.6 #2070040

php-pecl-apcu
[5.1.21-1]
- update to 5.1.21 for PHP 8.1 #2070040

php-pecl-rrd
[2.0.3-4]
- build for PHP 8.1 #2070040

php-pecl-xdebug3
[3.1.4-1]
- update to 3.1.4 for PHP 8.1 #2070040

php-pecl-zip
[1.20.1-1]
- update to 1.20.1 for PHP 8.1 #2070040



ELBA-2024-0469 Oracle Linux 9 librhsm bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-0469

http://linux.oracle.com/errata/ELBA-2024-0469.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
librhsm-0.0.3-7.el9_3.1.i686.rpm
librhsm-0.0.3-7.el9_3.1.x86_64.rpm
librhsm-devel-0.0.3-7.el9_3.1.i686.rpm
librhsm-devel-0.0.3-7.el9_3.1.x86_64.rpm

aarch64:
librhsm-0.0.3-7.el9_3.1.aarch64.rpm
librhsm-devel-0.0.3-7.el9_3.1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//librhsm-0.0.3-7.el9_3.1.src.rpm

Description of changes:

[0.0.3-7.el9_3.1]
- Correct a License tag to LGPLv2+ (RHEL-16103)
- Fix relocating certificate paths to /etc/rhsm-host (RHEL-14224)



ELBA-2024-0478 Oracle Linux 9 rear bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-0478

http://linux.oracle.com/errata/ELBA-2024-0478.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
rear-2.6-20.0.1.el9_3.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//rear-2.6-20.0.1.el9_3.src.rpm

Description of changes:

[2.6-20.0.1]
- Change OS_VENDOR to OracleServer

[2.6-20]
- Backport PR 3061 to save LVM pool metadata volume size in disk layout
and restore it
- Backport PR 3058 to skip useless xfs mount options when mounting
during recovery, prevents mount errors like "logbuf size must be greater
than or equal to log stripe size"



ELBA-2024-12091 Oracle Linux 8 rpm bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12091

http://linux.oracle.com/errata/ELBA-2024-12091.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
rpm-build-4.14.3-26.0.1.el8.x86_64.rpm
python3-rpm-4.14.3-26.0.1.el8.x86_64.rpm
rpm-4.14.3-26.0.1.el8.x86_64.rpm
rpm-apidocs-4.14.3-26.0.1.el8.noarch.rpm
rpm-build-libs-4.14.3-26.0.1.el8.i686.rpm
rpm-build-libs-4.14.3-26.0.1.el8.x86_64.rpm
rpm-cron-4.14.3-26.0.1.el8.noarch.rpm
rpm-devel-4.14.3-26.0.1.el8.i686.rpm
rpm-devel-4.14.3-26.0.1.el8.x86_64.rpm
rpm-libs-4.14.3-26.0.1.el8.i686.rpm
rpm-libs-4.14.3-26.0.1.el8.x86_64.rpm
rpm-plugin-ima-4.14.3-26.0.1.el8.x86_64.rpm
rpm-plugin-prioreset-4.14.3-26.0.1.el8.x86_64.rpm
rpm-plugin-selinux-4.14.3-26.0.1.el8.x86_64.rpm
rpm-plugin-syslog-4.14.3-26.0.1.el8.x86_64.rpm
rpm-plugin-systemd-inhibit-4.14.3-26.0.1.el8.x86_64.rpm
rpm-sign-4.14.3-26.0.1.el8.x86_64.rpm
rpm-plugin-fapolicyd-4.14.3-26.0.1.el8.x86_64.rpm

aarch64:
rpm-build-4.14.3-26.0.1.el8.aarch64.rpm
python3-rpm-4.14.3-26.0.1.el8.aarch64.rpm
rpm-4.14.3-26.0.1.el8.aarch64.rpm
rpm-apidocs-4.14.3-26.0.1.el8.noarch.rpm
rpm-build-libs-4.14.3-26.0.1.el8.aarch64.rpm
rpm-cron-4.14.3-26.0.1.el8.noarch.rpm
rpm-devel-4.14.3-26.0.1.el8.aarch64.rpm
rpm-libs-4.14.3-26.0.1.el8.aarch64.rpm
rpm-plugin-ima-4.14.3-26.0.1.el8.aarch64.rpm
rpm-plugin-prioreset-4.14.3-26.0.1.el8.aarch64.rpm
rpm-plugin-selinux-4.14.3-26.0.1.el8.aarch64.rpm
rpm-plugin-syslog-4.14.3-26.0.1.el8.aarch64.rpm
rpm-plugin-systemd-inhibit-4.14.3-26.0.1.el8.aarch64.rpm
rpm-sign-4.14.3-26.0.1.el8.aarch64.rpm
rpm-plugin-fapolicyd-4.14.3-26.0.1.el8.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//rpm-4.14.3-26.0.1.el8.src.rpm

Description of changes:

[4.14.4-26.0.1]
- Fixed infinte loop for db_create with error check [Orabug: 36202920]



ELBA-2024-0460 Oracle Linux 9 NetworkManager bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-0460

http://linux.oracle.com/errata/ELBA-2024-0460.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
NetworkManager-1.44.0-4.0.1.el9_3.x86_64.rpm
NetworkManager-adsl-1.44.0-4.0.1.el9_3.x86_64.rpm
NetworkManager-bluetooth-1.44.0-4.0.1.el9_3.x86_64.rpm
NetworkManager-cloud-setup-1.44.0-4.0.1.el9_3.x86_64.rpm
NetworkManager-config-connectivity-oracle-1.44.0-4.0.1.el9_3.noarch.rpm
NetworkManager-config-server-1.44.0-4.0.1.el9_3.noarch.rpm
NetworkManager-dispatcher-routing-rules-1.44.0-4.0.1.el9_3.noarch.rpm
NetworkManager-initscripts-updown-1.44.0-4.0.1.el9_3.noarch.rpm
NetworkManager-libnm-1.44.0-4.0.1.el9_3.i686.rpm
NetworkManager-libnm-1.44.0-4.0.1.el9_3.x86_64.rpm
NetworkManager-ovs-1.44.0-4.0.1.el9_3.x86_64.rpm
NetworkManager-ppp-1.44.0-4.0.1.el9_3.x86_64.rpm
NetworkManager-team-1.44.0-4.0.1.el9_3.x86_64.rpm
NetworkManager-tui-1.44.0-4.0.1.el9_3.x86_64.rpm
NetworkManager-wifi-1.44.0-4.0.1.el9_3.x86_64.rpm
NetworkManager-wwan-1.44.0-4.0.1.el9_3.x86_64.rpm
NetworkManager-libnm-devel-1.44.0-4.0.1.el9_3.i686.rpm
NetworkManager-libnm-devel-1.44.0-4.0.1.el9_3.x86_64.rpm

aarch64:
NetworkManager-1.44.0-4.0.1.el9_3.aarch64.rpm
NetworkManager-adsl-1.44.0-4.0.1.el9_3.aarch64.rpm
NetworkManager-bluetooth-1.44.0-4.0.1.el9_3.aarch64.rpm
NetworkManager-cloud-setup-1.44.0-4.0.1.el9_3.aarch64.rpm
NetworkManager-config-connectivity-oracle-1.44.0-4.0.1.el9_3.noarch.rpm
NetworkManager-config-server-1.44.0-4.0.1.el9_3.noarch.rpm
NetworkManager-dispatcher-routing-rules-1.44.0-4.0.1.el9_3.noarch.rpm
NetworkManager-initscripts-updown-1.44.0-4.0.1.el9_3.noarch.rpm
NetworkManager-libnm-1.44.0-4.0.1.el9_3.aarch64.rpm
NetworkManager-ovs-1.44.0-4.0.1.el9_3.aarch64.rpm
NetworkManager-ppp-1.44.0-4.0.1.el9_3.aarch64.rpm
NetworkManager-team-1.44.0-4.0.1.el9_3.aarch64.rpm
NetworkManager-tui-1.44.0-4.0.1.el9_3.aarch64.rpm
NetworkManager-wifi-1.44.0-4.0.1.el9_3.aarch64.rpm
NetworkManager-wwan-1.44.0-4.0.1.el9_3.aarch64.rpm
NetworkManager-libnm-devel-1.44.0-4.0.1.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//NetworkManager-1.44.0-4.0.1.el9_3.src.rpm

Description of changes:

[1:1.44.0-4.0.1]
- emit DNS CONFIG_CHANGED signal even dns=none
- dispatch dns-change dispatcher event



ELBA-2024-0473 Oracle Linux 9 freeradius bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-0473

http://linux.oracle.com/errata/ELBA-2024-0473.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
freeradius-3.0.21-39.el9_3.x86_64.rpm
freeradius-devel-3.0.21-39.el9_3.x86_64.rpm
freeradius-doc-3.0.21-39.el9_3.x86_64.rpm
freeradius-krb5-3.0.21-39.el9_3.x86_64.rpm
freeradius-ldap-3.0.21-39.el9_3.x86_64.rpm
freeradius-utils-3.0.21-39.el9_3.x86_64.rpm
python3-freeradius-3.0.21-39.el9_3.x86_64.rpm
freeradius-mysql-3.0.21-39.el9_3.x86_64.rpm
freeradius-perl-3.0.21-39.el9_3.x86_64.rpm
freeradius-postgresql-3.0.21-39.el9_3.x86_64.rpm
freeradius-rest-3.0.21-39.el9_3.x86_64.rpm
freeradius-sqlite-3.0.21-39.el9_3.x86_64.rpm
freeradius-unixODBC-3.0.21-39.el9_3.x86_64.rpm

aarch64:
freeradius-3.0.21-39.el9_3.aarch64.rpm
freeradius-devel-3.0.21-39.el9_3.aarch64.rpm
freeradius-doc-3.0.21-39.el9_3.aarch64.rpm
freeradius-krb5-3.0.21-39.el9_3.aarch64.rpm
freeradius-ldap-3.0.21-39.el9_3.aarch64.rpm
freeradius-utils-3.0.21-39.el9_3.aarch64.rpm
python3-freeradius-3.0.21-39.el9_3.aarch64.rpm
freeradius-mysql-3.0.21-39.el9_3.aarch64.rpm
freeradius-perl-3.0.21-39.el9_3.aarch64.rpm
freeradius-postgresql-3.0.21-39.el9_3.aarch64.rpm
freeradius-rest-3.0.21-39.el9_3.aarch64.rpm
freeradius-sqlite-3.0.21-39.el9_3.aarch64.rpm
freeradius-unixODBC-3.0.21-39.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//freeradius-3.0.21-39.el9_3.src.rpm

Description of changes:

[3.0.21-39]
- Fix Python3.8+ library name suffix
Resolves: #15503