Oracle Linux 6166 Published by

The following updates are available for Oracle Linux:

ELSA-2024-1687 Important: Oracle Linux 8 nodejs:20 security update
ELSA-2024-1692 Moderate: Oracle Linux 9 less security update
ELBA-2024-1606 Oracle Linux 8 util-linux bug fix update
ELSA-2024-1688 Important: Oracle Linux 9 nodejs:20 security update




ELSA-2024-1687 Important: Oracle Linux 8 nodejs:20 security update


Oracle Linux Security Advisory ELSA-2024-1687

http://linux.oracle.com/errata/ELSA-2024-1687.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
nodejs-20.11.1-1.module+el8.9.0+90250+089ba5e1.x86_64.rpm
nodejs-devel-20.11.1-1.module+el8.9.0+90250+089ba5e1.x86_64.rpm
nodejs-docs-20.11.1-1.module+el8.9.0+90250+089ba5e1.noarch.rpm
nodejs-full-i18n-20.11.1-1.module+el8.9.0+90250+089ba5e1.x86_64.rpm
nodejs-nodemon-3.0.1-1.module+el8.9.0+90082+b6a613a6.noarch.rpm
nodejs-packaging-2021.06-4.module+el8.9.0+90082+b6a613a6.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el8.9.0+90082+b6a613a6.noarch.rpm
npm-10.2.4-1.20.11.1.1.module+el8.9.0+90250+089ba5e1.x86_64.rpm

aarch64:
nodejs-20.11.1-1.module+el8.9.0+90250+089ba5e1.aarch64.rpm
nodejs-devel-20.11.1-1.module+el8.9.0+90250+089ba5e1.aarch64.rpm
nodejs-docs-20.11.1-1.module+el8.9.0+90250+089ba5e1.noarch.rpm
nodejs-full-i18n-20.11.1-1.module+el8.9.0+90250+089ba5e1.aarch64.rpm
nodejs-nodemon-3.0.1-1.module+el8.9.0+90082+b6a613a6.noarch.rpm
nodejs-packaging-2021.06-4.module+el8.9.0+90082+b6a613a6.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el8.9.0+90082+b6a613a6.noarch.rpm
npm-10.2.4-1.20.11.1.1.module+el8.9.0+90250+089ba5e1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//nodejs-20.11.1-1.module+el8.9.0+90250+089ba5e1.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//nodejs-nodemon-3.0.1-1.module+el8.9.0+90082+b6a613a6.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//nodejs-packaging-2021.06-4.module+el8.9.0+90082+b6a613a6.src.rpm

Related CVEs:

CVE-2023-46809
CVE-2024-21890
CVE-2024-21891
CVE-2024-21892
CVE-2024-21896
CVE-2024-22017
CVE-2024-22019

Description of changes:

nodejs
[1:20.11.1-1]
- Rebase to version 20.11.1
- Fixes: CVE-2024-21892 CVE-2024-21896 CVE-2024-22017 CVE-2024-22019 (high)
- Fixes: CVE-2023-46809 CVE-2024-21890 CVE-2024-21891 (medium)

nodejs-nodemon
nodejs-packaging



ELSA-2024-1692 Moderate: Oracle Linux 9 less security update


Oracle Linux Security Advisory ELSA-2024-1692

http://linux.oracle.com/errata/ELSA-2024-1692.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
less-590-3.el9_3.x86_64.rpm

aarch64:
less-590-3.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//less-590-3.el9_3.src.rpm

Related CVEs:

CVE-2022-48624

Description of changes:

[590-3]
- Fix CVE-2022-48624
- Resolves: RHEL-26265



ELBA-2024-1606 Oracle Linux 8 util-linux bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-1606

http://linux.oracle.com/errata/ELBA-2024-1606.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
libblkid-2.32.1-44.0.1.el8_9.1.i686.rpm
libblkid-2.32.1-44.0.1.el8_9.1.x86_64.rpm
libblkid-devel-2.32.1-44.0.1.el8_9.1.i686.rpm
libblkid-devel-2.32.1-44.0.1.el8_9.1.x86_64.rpm
libfdisk-2.32.1-44.0.1.el8_9.1.i686.rpm
libfdisk-2.32.1-44.0.1.el8_9.1.x86_64.rpm
libfdisk-devel-2.32.1-44.0.1.el8_9.1.i686.rpm
libfdisk-devel-2.32.1-44.0.1.el8_9.1.x86_64.rpm
libmount-2.32.1-44.0.1.el8_9.1.i686.rpm
libmount-2.32.1-44.0.1.el8_9.1.x86_64.rpm
libsmartcols-2.32.1-44.0.1.el8_9.1.i686.rpm
libsmartcols-2.32.1-44.0.1.el8_9.1.x86_64.rpm
libsmartcols-devel-2.32.1-44.0.1.el8_9.1.i686.rpm
libsmartcols-devel-2.32.1-44.0.1.el8_9.1.x86_64.rpm
libuuid-2.32.1-44.0.1.el8_9.1.i686.rpm
libuuid-2.32.1-44.0.1.el8_9.1.x86_64.rpm
libuuid-devel-2.32.1-44.0.1.el8_9.1.i686.rpm
libuuid-devel-2.32.1-44.0.1.el8_9.1.x86_64.rpm
python3-libmount-2.32.1-44.0.1.el8_9.1.x86_64.rpm
util-linux-2.32.1-44.0.1.el8_9.1.x86_64.rpm
util-linux-user-2.32.1-44.0.1.el8_9.1.x86_64.rpm
uuidd-2.32.1-44.0.1.el8_9.1.x86_64.rpm
libmount-devel-2.32.1-44.0.1.el8_9.1.i686.rpm
libmount-devel-2.32.1-44.0.1.el8_9.1.x86_64.rpm

aarch64:
libblkid-2.32.1-44.0.1.el8_9.1.aarch64.rpm
libblkid-devel-2.32.1-44.0.1.el8_9.1.aarch64.rpm
libfdisk-2.32.1-44.0.1.el8_9.1.aarch64.rpm
libfdisk-devel-2.32.1-44.0.1.el8_9.1.aarch64.rpm
libmount-2.32.1-44.0.1.el8_9.1.aarch64.rpm
libsmartcols-2.32.1-44.0.1.el8_9.1.aarch64.rpm
libsmartcols-devel-2.32.1-44.0.1.el8_9.1.aarch64.rpm
libuuid-2.32.1-44.0.1.el8_9.1.aarch64.rpm
libuuid-devel-2.32.1-44.0.1.el8_9.1.aarch64.rpm
python3-libmount-2.32.1-44.0.1.el8_9.1.aarch64.rpm
util-linux-2.32.1-44.0.1.el8_9.1.aarch64.rpm
util-linux-user-2.32.1-44.0.1.el8_9.1.aarch64.rpm
uuidd-2.32.1-44.0.1.el8_9.1.aarch64.rpm
libmount-devel-2.32.1-44.0.1.el8_9.1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//util-linux-2.32.1-44.0.1.el8_9.1.src.rpm

Description of changes:

[2.32.1-44.0.1.1]
- fix RHEL-13741 - lscpu: avoid EBUSY on cpuinfo_max_freq



ELSA-2024-1688 Important: Oracle Linux 9 nodejs:20 security update


Oracle Linux Security Advisory ELSA-2024-1688

http://linux.oracle.com/errata/ELSA-2024-1688.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
nodejs-20.11.1-1.module+el9.3.0+90254+3f4d3ee1.x86_64.rpm
nodejs-devel-20.11.1-1.module+el9.3.0+90254+3f4d3ee1.x86_64.rpm
nodejs-docs-20.11.1-1.module+el9.3.0+90254+3f4d3ee1.noarch.rpm
nodejs-full-i18n-20.11.1-1.module+el9.3.0+90254+3f4d3ee1.x86_64.rpm
nodejs-nodemon-3.0.1-1.module+el9.3.0+90066+12d4a8d7.noarch.rpm
nodejs-packaging-2021.06-4.module+el9.3.0+90066+12d4a8d7.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+90066+12d4a8d7.noarch.rpm
npm-10.2.4-1.20.11.1.1.module+el9.3.0+90254+3f4d3ee1.x86_64.rpm

aarch64:
nodejs-20.11.1-1.module+el9.3.0+90254+3f4d3ee1.aarch64.rpm
nodejs-devel-20.11.1-1.module+el9.3.0+90254+3f4d3ee1.aarch64.rpm
nodejs-docs-20.11.1-1.module+el9.3.0+90254+3f4d3ee1.noarch.rpm
nodejs-full-i18n-20.11.1-1.module+el9.3.0+90254+3f4d3ee1.aarch64.rpm
nodejs-nodemon-3.0.1-1.module+el9.3.0+90066+12d4a8d7.noarch.rpm
nodejs-packaging-2021.06-4.module+el9.3.0+90066+12d4a8d7.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+90066+12d4a8d7.noarch.rpm
npm-10.2.4-1.20.11.1.1.module+el9.3.0+90254+3f4d3ee1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//nodejs-20.11.1-1.module+el9.3.0+90254+3f4d3ee1.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates//nodejs-nodemon-3.0.1-1.module+el9.3.0+90066+12d4a8d7.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates//nodejs-packaging-2021.06-4.module+el9.3.0+90066+12d4a8d7.src.rpm

Related CVEs:

CVE-2023-46809
CVE-2024-21890
CVE-2024-21891
CVE-2024-21892
CVE-2024-21896
CVE-2024-22017
CVE-2024-22019

Description of changes:

nodejs
[1:20.11.1-1]
- Rebase to version 20.11.1
- Fixes: CVE-2024-21892 CVE-2024-21896 CVE-2024-22017 CVE-2024-22019 (high)
- Fixes: CVE-2023-46809 CVE-2024-21890 CVE-2024-21891 (medium)

nodejs-nodemon
nodejs-packaging