Oracle Linux 6166 Published by

The following updates have been released for Oracle Linux:

ELSA-2024-1139 Low: Oracle Linux 9 keylime security update
ELSA-2024-1130 Moderate: Oracle Linux 9 openssh security update
ELSA-2024-1142 Moderate: Oracle Linux 9 haproxy security update
ELBA-2024-0770 Oracle Linux 9 selinux-policy bug fix update
ELEA-2024-1138 Oracle Linux 9 nodejs:20 enhancement update
ELBA-2024-1121 Oracle Linux 9 NetworkManager bug fix update
ELBA-2024-1128 Oracle Linux 9 cockpit bug fix update
ELBA-2024-12198 Oracle Linux 9 dotnet8.0 bug fix update
ELBA-2024-0987 Oracle Linux 7 scap-security-guide bug fix and enhancement update
ELEA-2024-1140 Oracle Linux 9 nodejs:18 enhancement update
ELSA-2024-1131 Moderate: Oracle Linux 9 golang security update
ELSA-2024-1129 Moderate: Oracle Linux 9 curl security update
ELSA-2024-1147 Moderate: Oracle Linux 9 rear security update
ELSA-2024-1141 Moderate: Oracle Linux 9 mysql security update




ELSA-2024-1139 Low: Oracle Linux 9 keylime security update


Oracle Linux Security Advisory ELSA-2024-1139

http://linux.oracle.com/errata/ELSA-2024-1139.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
keylime-7.3.0-13.el9_3.x86_64.rpm
keylime-base-7.3.0-13.el9_3.x86_64.rpm
keylime-registrar-7.3.0-13.el9_3.x86_64.rpm
keylime-selinux-7.3.0-13.el9_3.noarch.rpm
keylime-tenant-7.3.0-13.el9_3.x86_64.rpm
keylime-verifier-7.3.0-13.el9_3.x86_64.rpm
python3-keylime-7.3.0-13.el9_3.x86_64.rpm

aarch64:
keylime-7.3.0-13.el9_3.aarch64.rpm
keylime-base-7.3.0-13.el9_3.aarch64.rpm
keylime-registrar-7.3.0-13.el9_3.aarch64.rpm
keylime-selinux-7.3.0-13.el9_3.noarch.rpm
keylime-tenant-7.3.0-13.el9_3.aarch64.rpm
keylime-verifier-7.3.0-13.el9_3.aarch64.rpm
python3-keylime-7.3.0-13.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//keylime-7.3.0-13.el9_3.src.rpm

Related CVEs:

CVE-2023-3674

Description of changes:

[7.3.0-13]
- Backport fix for CVE-2023-3674
Resolves: RHEL-21013



ELSA-2024-1130 Moderate: Oracle Linux 9 openssh security update


Oracle Linux Security Advisory ELSA-2024-1130

http://linux.oracle.com/errata/ELSA-2024-1130.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
openssh-8.7p1-34.el9_3.3.x86_64.rpm
openssh-askpass-8.7p1-34.el9_3.3.x86_64.rpm
openssh-clients-8.7p1-34.el9_3.3.x86_64.rpm
openssh-keycat-8.7p1-34.el9_3.3.x86_64.rpm
openssh-server-8.7p1-34.el9_3.3.x86_64.rpm
pam_ssh_agent_auth-0.10.4-5.34.el9_3.3.x86_64.rpm

aarch64:
openssh-8.7p1-34.el9_3.3.aarch64.rpm
openssh-askpass-8.7p1-34.el9_3.3.aarch64.rpm
openssh-clients-8.7p1-34.el9_3.3.aarch64.rpm
openssh-keycat-8.7p1-34.el9_3.3.aarch64.rpm
openssh-server-8.7p1-34.el9_3.3.aarch64.rpm
pam_ssh_agent_auth-0.10.4-5.34.el9_3.3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//openssh-8.7p1-34.el9_3.3.src.rpm

Related CVEs:

CVE-2023-48795
CVE-2023-51385

Description of changes:

[8.7p1-34.3]
- Fix Terrapin attack (CVE-2023-48795)
Resolves: RHEL-19764
- Forbid shell metasymbols in username/hostname (CVE-2023-51385)
Resolves: RHEL-19822



ELSA-2024-1142 Moderate: Oracle Linux 9 haproxy security update


Oracle Linux Security Advisory ELSA-2024-1142

http://linux.oracle.com/errata/ELSA-2024-1142.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
haproxy-2.4.22-3.el9_3.x86_64.rpm

aarch64:
haproxy-2.4.22-3.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//haproxy-2.4.22-3.el9_3.src.rpm

Related CVEs:

CVE-2023-40225
CVE-2023-45539

Description of changes:

[2.4.22-3]
- Reject "#" as part of URI path component (CVE-2023-45539, RHEL-18169)

[2.4.22-2]
- Reject any empty content-length header value (CVE-2023-40225, RHEL-7736)



ELBA-2024-0770 Oracle Linux 9 selinux-policy bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-0770

http://linux.oracle.com/errata/ELBA-2024-0770.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
selinux-policy-38.1.23-1.0.2.el9_3.2.noarch.rpm
selinux-policy-devel-38.1.23-1.0.2.el9_3.2.noarch.rpm
selinux-policy-doc-38.1.23-1.0.2.el9_3.2.noarch.rpm
selinux-policy-mls-38.1.23-1.0.2.el9_3.2.noarch.rpm
selinux-policy-sandbox-38.1.23-1.0.2.el9_3.2.noarch.rpm
selinux-policy-targeted-38.1.23-1.0.2.el9_3.2.noarch.rpm

aarch64:
selinux-policy-38.1.23-1.0.2.el9_3.2.noarch.rpm
selinux-policy-devel-38.1.23-1.0.2.el9_3.2.noarch.rpm
selinux-policy-doc-38.1.23-1.0.2.el9_3.2.noarch.rpm
selinux-policy-mls-38.1.23-1.0.2.el9_3.2.noarch.rpm
selinux-policy-sandbox-38.1.23-1.0.2.el9_3.2.noarch.rpm
selinux-policy-targeted-38.1.23-1.0.2.el9_3.2.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//selinux-policy-38.1.23-1.0.2.el9_3.2.src.rpm

Description of changes:

[38.1.23-1.0.2.2]
- Oracle changes are now applied on top of new upstream patchset
- Allow qatlib set attributes of vfio device files
Resolves: RHEL-19052
- Allow qatlib load kernel modules
Resolves: RHEL-19052
- Allow qatlib run lspci
Resolves: RHEL-19052
- Allow qatlib manage its private runtime socket files
Resolves: RHEL-19052
- Allow qatlib read/write vfio devices
Resolves: RHEL-19052



ELEA-2024-1138 Oracle Linux 9 nodejs:20 enhancement update


Oracle Linux Enhancement Advisory ELEA-2024-1138

http://linux.oracle.com/errata/ELEA-2024-1138.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
nodejs-20.11.0-1.module+el9.3.0+90166+65065e89.x86_64.rpm
nodejs-devel-20.11.0-1.module+el9.3.0+90166+65065e89.x86_64.rpm
nodejs-docs-20.11.0-1.module+el9.3.0+90166+65065e89.noarch.rpm
nodejs-full-i18n-20.11.0-1.module+el9.3.0+90166+65065e89.x86_64.rpm
nodejs-nodemon-3.0.1-1.module+el9.3.0+90066+12d4a8d7.noarch.rpm
nodejs-packaging-2021.06-4.module+el9.3.0+90066+12d4a8d7.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+90066+12d4a8d7.noarch.rpm
npm-10.2.4-1.20.11.0.1.module+el9.3.0+90166+65065e89.x86_64.rpm

aarch64:
nodejs-20.11.0-1.module+el9.3.0+90166+65065e89.aarch64.rpm
nodejs-devel-20.11.0-1.module+el9.3.0+90166+65065e89.aarch64.rpm
nodejs-docs-20.11.0-1.module+el9.3.0+90166+65065e89.noarch.rpm
nodejs-full-i18n-20.11.0-1.module+el9.3.0+90166+65065e89.aarch64.rpm
nodejs-nodemon-3.0.1-1.module+el9.3.0+90066+12d4a8d7.noarch.rpm
nodejs-packaging-2021.06-4.module+el9.3.0+90066+12d4a8d7.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+90066+12d4a8d7.noarch.rpm
npm-10.2.4-1.20.11.0.1.module+el9.3.0+90166+65065e89.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//nodejs-20.11.0-1.module+el9.3.0+90166+65065e89.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates//nodejs-nodemon-3.0.1-1.module+el9.3.0+90066+12d4a8d7.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates//nodejs-packaging-2021.06-4.module+el9.3.0+90066+12d4a8d7.src.rpm

Description of changes:

nodejs
[1:20.11.0-1]
- Rebase to version 20.11.0
Resolves: RHEL-21188

nodejs-nodemon
nodejs-packaging



ELBA-2024-1121 Oracle Linux 9 NetworkManager bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-1121

http://linux.oracle.com/errata/ELBA-2024-1121.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
NetworkManager-1.44.0-5.0.1.el9_3.x86_64.rpm
NetworkManager-adsl-1.44.0-5.0.1.el9_3.x86_64.rpm
NetworkManager-bluetooth-1.44.0-5.0.1.el9_3.x86_64.rpm
NetworkManager-cloud-setup-1.44.0-5.0.1.el9_3.x86_64.rpm
NetworkManager-config-connectivity-oracle-1.44.0-5.0.1.el9_3.noarch.rpm
NetworkManager-config-server-1.44.0-5.0.1.el9_3.noarch.rpm
NetworkManager-dispatcher-routing-rules-1.44.0-5.0.1.el9_3.noarch.rpm
NetworkManager-initscripts-updown-1.44.0-5.0.1.el9_3.noarch.rpm
NetworkManager-libnm-1.44.0-5.0.1.el9_3.i686.rpm
NetworkManager-libnm-1.44.0-5.0.1.el9_3.x86_64.rpm
NetworkManager-ovs-1.44.0-5.0.1.el9_3.x86_64.rpm
NetworkManager-ppp-1.44.0-5.0.1.el9_3.x86_64.rpm
NetworkManager-team-1.44.0-5.0.1.el9_3.x86_64.rpm
NetworkManager-tui-1.44.0-5.0.1.el9_3.x86_64.rpm
NetworkManager-wifi-1.44.0-5.0.1.el9_3.x86_64.rpm
NetworkManager-wwan-1.44.0-5.0.1.el9_3.x86_64.rpm
NetworkManager-libnm-devel-1.44.0-5.0.1.el9_3.i686.rpm
NetworkManager-libnm-devel-1.44.0-5.0.1.el9_3.x86_64.rpm

aarch64:
NetworkManager-1.44.0-5.0.1.el9_3.aarch64.rpm
NetworkManager-adsl-1.44.0-5.0.1.el9_3.aarch64.rpm
NetworkManager-bluetooth-1.44.0-5.0.1.el9_3.aarch64.rpm
NetworkManager-cloud-setup-1.44.0-5.0.1.el9_3.aarch64.rpm
NetworkManager-config-connectivity-oracle-1.44.0-5.0.1.el9_3.noarch.rpm
NetworkManager-config-server-1.44.0-5.0.1.el9_3.noarch.rpm
NetworkManager-dispatcher-routing-rules-1.44.0-5.0.1.el9_3.noarch.rpm
NetworkManager-initscripts-updown-1.44.0-5.0.1.el9_3.noarch.rpm
NetworkManager-libnm-1.44.0-5.0.1.el9_3.aarch64.rpm
NetworkManager-ovs-1.44.0-5.0.1.el9_3.aarch64.rpm
NetworkManager-ppp-1.44.0-5.0.1.el9_3.aarch64.rpm
NetworkManager-team-1.44.0-5.0.1.el9_3.aarch64.rpm
NetworkManager-tui-1.44.0-5.0.1.el9_3.aarch64.rpm
NetworkManager-wifi-1.44.0-5.0.1.el9_3.aarch64.rpm
NetworkManager-wwan-1.44.0-5.0.1.el9_3.aarch64.rpm
NetworkManager-libnm-devel-1.44.0-5.0.1.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//NetworkManager-1.44.0-5.0.1.el9_3.src.rpm

Description of changes:

[1:1.44.0-5.0.1]
- skip VLAN filtering resetting in reapply if no vlan change changed



ELBA-2024-1128 Oracle Linux 9 cockpit bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-1128

http://linux.oracle.com/errata/ELBA-2024-1128.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
cockpit-300.4-1.0.1.el9_3.x86_64.rpm
cockpit-bridge-300.4-1.0.1.el9_3.x86_64.rpm
cockpit-doc-300.4-1.0.1.el9_3.noarch.rpm
cockpit-packagekit-300.4-1.0.1.el9_3.noarch.rpm
cockpit-pcp-300.4-1.0.1.el9_3.x86_64.rpm
cockpit-storaged-300.4-1.0.1.el9_3.noarch.rpm
cockpit-system-300.4-1.0.1.el9_3.noarch.rpm
cockpit-ws-300.4-1.0.1.el9_3.x86_64.rpm

aarch64:
cockpit-300.4-1.0.1.el9_3.aarch64.rpm
cockpit-bridge-300.4-1.0.1.el9_3.aarch64.rpm
cockpit-doc-300.4-1.0.1.el9_3.noarch.rpm
cockpit-packagekit-300.4-1.0.1.el9_3.noarch.rpm
cockpit-pcp-300.4-1.0.1.el9_3.aarch64.rpm
cockpit-storaged-300.4-1.0.1.el9_3.noarch.rpm
cockpit-system-300.4-1.0.1.el9_3.noarch.rpm
cockpit-ws-300.4-1.0.1.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//cockpit-300.4-1.0.1.el9_3.src.rpm

Description of changes:

[300.4-1.0.1]
- client: Provide fallback for GLib.get_user_state_dir() (RHEL-18989)
- bridge: Add back menu/tool names to cockpit-bridge --packages (RHEL-19004)
- bridge: Add back support for x.min.js files (RHEL-19005)



ELBA-2024-12198 Oracle Linux 9 dotnet8.0 bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12198

http://linux.oracle.com/errata/ELBA-2024-12198.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
aspnetcore-runtime-8.0-8.0.2-2.0.2.el9_3.x86_64.rpm
aspnetcore-runtime-dbg-8.0-8.0.2-2.0.2.el9_3.x86_64.rpm
aspnetcore-targeting-pack-8.0-8.0.2-2.0.2.el9_3.x86_64.rpm
dotnet-apphost-pack-8.0-8.0.2-2.0.2.el9_3.x86_64.rpm
dotnet-host-8.0.2-2.0.2.el9_3.x86_64.rpm
dotnet-hostfxr-8.0-8.0.2-2.0.2.el9_3.x86_64.rpm
dotnet-runtime-8.0-8.0.2-2.0.2.el9_3.x86_64.rpm
dotnet-runtime-dbg-8.0-8.0.2-2.0.2.el9_3.x86_64.rpm
dotnet-sdk-8.0-8.0.102-2.0.2.el9_3.x86_64.rpm
dotnet-sdk-dbg-8.0-8.0.102-2.0.2.el9_3.x86_64.rpm
dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.0.2.el9_3.x86_64.rpm
dotnet-targeting-pack-8.0-8.0.2-2.0.2.el9_3.x86_64.rpm
dotnet-templates-8.0-8.0.102-2.0.2.el9_3.x86_64.rpm
netstandard-targeting-pack-2.1-8.0.102-2.0.2.el9_3.x86_64.rpm

aarch64:
aspnetcore-runtime-8.0-8.0.2-2.0.2.el9_3.aarch64.rpm
aspnetcore-runtime-dbg-8.0-8.0.2-2.0.2.el9_3.aarch64.rpm
aspnetcore-targeting-pack-8.0-8.0.2-2.0.2.el9_3.aarch64.rpm
dotnet-apphost-pack-8.0-8.0.2-2.0.2.el9_3.aarch64.rpm
dotnet-host-8.0.2-2.0.2.el9_3.aarch64.rpm
dotnet-hostfxr-8.0-8.0.2-2.0.2.el9_3.aarch64.rpm
dotnet-runtime-8.0-8.0.2-2.0.2.el9_3.aarch64.rpm
dotnet-runtime-dbg-8.0-8.0.2-2.0.2.el9_3.aarch64.rpm
dotnet-sdk-8.0-8.0.102-2.0.2.el9_3.aarch64.rpm
dotnet-sdk-dbg-8.0-8.0.102-2.0.2.el9_3.aarch64.rpm
dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.0.2.el9_3.aarch64.rpm
dotnet-targeting-pack-8.0-8.0.2-2.0.2.el9_3.aarch64.rpm
dotnet-templates-8.0-8.0.102-2.0.2.el9_3.aarch64.rpm
netstandard-targeting-pack-2.1-8.0.102-2.0.2.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//dotnet8.0-8.0.102-2.0.2.el9_3.src.rpm

Description of changes:

[8.0.102-2.0.2]
- Backported patch for Disabling implicit rejection [Orabug: 36362910]



ELBA-2024-0987 Oracle Linux 7 scap-security-guide bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-0987

http://linux.oracle.com/errata/ELBA-2024-0987.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
scap-security-guide-0.1.72-2.0.1.el7_9.noarch.rpm
scap-security-guide-doc-0.1.72-2.0.1.el7_9.noarch.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//scap-security-guide-0.1.72-2.0.1.el7_9.src.rpm

Description of changes:

[0.1.72-2.0.1]
- Make sssd rules look into /etc/sssd/conf.d/*.conf files for the desired
configuration [Orabug: 36237419]
- Rebase patches to v0.1.72-2.0.1 [Orabug: 36340168]
- Update jinja conditionals in source, so built contents include all expected
strings/code [Orabug: 35450273]
- Update vendor references to mention Oracle and Oracle Linux [Orabug: 35450273]
- Update rhel7 project profiles to use oracle gpgkey [Orabug: 33612582]
- Update rhel7 profiles to generate Oracle Linux 7 content [Orabug: 33612582]
- Update source to generate Oracle Linux 7 content [Orabug: 33612582]
- Add ntpd and chronyd OL approved servers support [Orabug: 33612582]
- Add UEFI boot loader rules to Oracle Linux 7 profiles [Orabug: 33612582]
- Fix OL7 mapping in stable_profile_ids test [Orabug: 33612582]
- Update OL7 Essential Eight profile [Orabug: 33612582]
- Disable cis profile [Orabug: 33612582]
- Disable new CIS and stig_gui profiles for RHEL7 product [Orabug: 34195638]

[0.1.72-2]
- Unlist profiles no longer maintained in RHEL8.

[0.1.72-1]
- Rebase to a new upstream release 0.1.72 (RHEL-25251)
- Include filter to dracut files in audit_rules_privileged_commands rule (RHEL-11938)



ELEA-2024-1140 Oracle Linux 9 nodejs:18 enhancement update


Oracle Linux Enhancement Advisory ELEA-2024-1140

http://linux.oracle.com/errata/ELEA-2024-1140.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
nodejs-18.19.0-1.module+el9.3.0+90167+01064547.x86_64.rpm
nodejs-devel-18.19.0-1.module+el9.3.0+90167+01064547.x86_64.rpm
nodejs-docs-18.19.0-1.module+el9.3.0+90167+01064547.noarch.rpm
nodejs-full-i18n-18.19.0-1.module+el9.3.0+90167+01064547.x86_64.rpm
nodejs-nodemon-3.0.1-1.module+el9.3.0+90167+01064547.noarch.rpm
nodejs-packaging-2021.06-4.module+el9.1.0+20762+f52d7401.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+20762+f52d7401.noarch.rpm
npm-10.2.3-1.18.19.0.1.module+el9.3.0+90167+01064547.x86_64.rpm

aarch64:
nodejs-18.19.0-1.module+el9.3.0+90167+01064547.aarch64.rpm
nodejs-devel-18.19.0-1.module+el9.3.0+90167+01064547.aarch64.rpm
nodejs-docs-18.19.0-1.module+el9.3.0+90167+01064547.noarch.rpm
nodejs-full-i18n-18.19.0-1.module+el9.3.0+90167+01064547.aarch64.rpm
nodejs-nodemon-3.0.1-1.module+el9.3.0+90167+01064547.noarch.rpm
nodejs-packaging-2021.06-4.module+el9.1.0+20762+f52d7401.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+20762+f52d7401.noarch.rpm
npm-10.2.3-1.18.19.0.1.module+el9.3.0+90167+01064547.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//nodejs-18.19.0-1.module+el9.3.0+90167+01064547.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates//nodejs-nodemon-3.0.1-1.module+el9.3.0+90167+01064547.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates//nodejs-packaging-2021.06-4.module+el9.1.0+20762+f52d7401.src.rpm

Description of changes:

nodejs
[1:18.19.0-1]
- Rebase to version 18.19.0
Resolves: RHEL-21436

nodejs-nodemon
nodejs-packaging



ELSA-2024-1131 Moderate: Oracle Linux 9 golang security update


Oracle Linux Security Advisory ELSA-2024-1131

http://linux.oracle.com/errata/ELSA-2024-1131.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
go-toolset-1.20.12-1.el9_3.x86_64.rpm
golang-1.20.12-1.el9_3.x86_64.rpm
golang-bin-1.20.12-1.el9_3.x86_64.rpm
golang-docs-1.20.12-1.el9_3.noarch.rpm
golang-misc-1.20.12-1.el9_3.noarch.rpm
golang-src-1.20.12-1.el9_3.noarch.rpm
golang-tests-1.20.12-1.el9_3.noarch.rpm

aarch64:
go-toolset-1.20.12-1.el9_3.aarch64.rpm
golang-1.20.12-1.el9_3.aarch64.rpm
golang-bin-1.20.12-1.el9_3.aarch64.rpm
golang-docs-1.20.12-1.el9_3.noarch.rpm
golang-misc-1.20.12-1.el9_3.noarch.rpm
golang-src-1.20.12-1.el9_3.noarch.rpm
golang-tests-1.20.12-1.el9_3.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//golang-1.20.12-1.el9_3.src.rpm

Related CVEs:

CVE-2023-39326
CVE-2023-45285

Description of changes:

[1.20.12-1]
- Rebase to 1.20.12
- Fix CVE-2023-45285 CVE-2023-39326



ELSA-2024-1129 Moderate: Oracle Linux 9 curl security update


Oracle Linux Security Advisory ELSA-2024-1129

http://linux.oracle.com/errata/ELSA-2024-1129.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
curl-7.76.1-26.el9_3.3.x86_64.rpm
curl-minimal-7.76.1-26.el9_3.3.x86_64.rpm
libcurl-7.76.1-26.el9_3.3.i686.rpm
libcurl-7.76.1-26.el9_3.3.x86_64.rpm
libcurl-devel-7.76.1-26.el9_3.3.i686.rpm
libcurl-devel-7.76.1-26.el9_3.3.x86_64.rpm
libcurl-minimal-7.76.1-26.el9_3.3.i686.rpm
libcurl-minimal-7.76.1-26.el9_3.3.x86_64.rpm

aarch64:
curl-7.76.1-26.el9_3.3.aarch64.rpm
curl-minimal-7.76.1-26.el9_3.3.aarch64.rpm
libcurl-7.76.1-26.el9_3.3.aarch64.rpm
libcurl-devel-7.76.1-26.el9_3.3.aarch64.rpm
libcurl-minimal-7.76.1-26.el9_3.3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//curl-7.76.1-26.el9_3.3.src.rpm

Related CVEs:

CVE-2023-46218

Description of changes:

[7.76.1-26.el9_3.3]
- cap SFTP packet size sent (RHEL-14697)
- lowercase the domain names before PSL checks (CVE-2023-46218)



ELSA-2024-1147 Moderate: Oracle Linux 9 rear security update


Oracle Linux Security Advisory ELSA-2024-1147

http://linux.oracle.com/errata/ELSA-2024-1147.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
rear-2.6-21.0.1.el9_3.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//rear-2.6-21.0.1.el9_3.src.rpm

Related CVEs:

CVE-2024-23301

Description of changes:

[2.6-21.0.1]
- rear: creates a world-readable initrd (CVE-2024-23301)



ELSA-2024-1141 Moderate: Oracle Linux 9 mysql security update


Oracle Linux Security Advisory ELSA-2024-1141

http://linux.oracle.com/errata/ELSA-2024-1141.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
mysql-8.0.36-1.el9_3.x86_64.rpm
mysql-common-8.0.36-1.el9_3.x86_64.rpm
mysql-errmsg-8.0.36-1.el9_3.x86_64.rpm
mysql-server-8.0.36-1.el9_3.x86_64.rpm
mysql-devel-8.0.36-1.el9_3.x86_64.rpm
mysql-libs-8.0.36-1.el9_3.x86_64.rpm
mysql-test-8.0.36-1.el9_3.x86_64.rpm

aarch64:
mysql-8.0.36-1.el9_3.aarch64.rpm
mysql-common-8.0.36-1.el9_3.aarch64.rpm
mysql-errmsg-8.0.36-1.el9_3.aarch64.rpm
mysql-server-8.0.36-1.el9_3.aarch64.rpm
mysql-devel-8.0.36-1.el9_3.aarch64.rpm
mysql-libs-8.0.36-1.el9_3.aarch64.rpm
mysql-test-8.0.36-1.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//mysql-8.0.36-1.el9_3.src.rpm

Related CVEs:

CVE-2022-4899
CVE-2023-21911
CVE-2023-21919
CVE-2023-21920
CVE-2023-21929
CVE-2023-21933
CVE-2023-21935
CVE-2023-21940
CVE-2023-21945
CVE-2023-21946
CVE-2023-21947
CVE-2023-21953
CVE-2023-21955
CVE-2023-21962
CVE-2023-21966
CVE-2023-21972
CVE-2023-21976
CVE-2023-21977
CVE-2023-21980
CVE-2023-21982
CVE-2023-22005
CVE-2023-22007
CVE-2023-22008
CVE-2023-22032
CVE-2023-22033
CVE-2023-22038
CVE-2023-22046
CVE-2023-22048
CVE-2023-22053
CVE-2023-22054
CVE-2023-22056
CVE-2023-22057
CVE-2023-22058
CVE-2023-22059
CVE-2023-22064
CVE-2023-22065
CVE-2023-22066
CVE-2023-22068
CVE-2023-22070
CVE-2023-22078
CVE-2023-22079
CVE-2023-22084
CVE-2023-22092
CVE-2023-22097
CVE-2023-22103
CVE-2023-22104
CVE-2023-22110
CVE-2023-22111
CVE-2023-22112
CVE-2023-22113
CVE-2023-22114
CVE-2023-22115
CVE-2024-20960
CVE-2024-20961
CVE-2024-20962
CVE-2024-20963
CVE-2024-20964
CVE-2024-20965
CVE-2024-20966
CVE-2024-20967
CVE-2024-20968
CVE-2024-20969
CVE-2024-20970
CVE-2024-20971
CVE-2024-20972
CVE-2024-20973
CVE-2024-20974
CVE-2024-20976
CVE-2024-20977
CVE-2024-20978
CVE-2024-20981
CVE-2024-20982
CVE-2024-20983
CVE-2024-20984
CVE-2024-20985

Description of changes:

[8.0.36-1]
- Update to MySQL 8.0.36