Oracle Linux 6166 Published by

The following updates have been released for Oracle Linux:

ELBA-2024-12172 Oracle Linux 7 oracle-olcne-release-el7 bug fix update (aarch64)
ELSA-2024-1063 Important: Oracle Linux 8 edk2 security update
ELBA-2024-12197 Oracle Linux 8 dotnet8.0 bug fix update




ELBA-2024-12172 Oracle Linux 7 oracle-olcne-release-el7 bug fix update (aarch64)


Oracle Linux Bug Fix Advisory ELBA-2024-12172

http://linux.oracle.com/errata/ELBA-2024-12172.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
oracle-olcne-release-el7-1.0-14.el7.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//oracle-olcne-release-el7-1.0-14.el7.src.rpm

Description of changes:

[1.0-14]
- Added ol7_developer_olcne repo

[1.0-12]
- Added ol7_developer_olcne repo



ELSA-2024-1063 Important: Oracle Linux 8 edk2 security update


Oracle Linux Security Advisory ELSA-2024-1063

http://linux.oracle.com/errata/ELSA-2024-1063.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
edk2-ovmf-20220126gitbb1bba3d77-6.el8_9.6.noarch.rpm

aarch64:
edk2-aarch64-20220126gitbb1bba3d77-6.el8_9.6.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//edk2-20220126gitbb1bba3d77-6.el8_9.6.src.rpm

Related CVEs:

CVE-2023-45230
CVE-2023-45234

Description of changes:

[20220126gitbb1bba3d77-6.el8_9.6]
- edk2-NetworkPkg-Dhcp6Dxe-SECURITY-PATCH-CVE-2023-45230-Pa.patch [RHEL-21840 RHEL-21842]
- edk2-NetworkPkg-Dhcp6Dxe-SECURITY-PATCH-CVE-2023-45230-Un.patch [RHEL-21840 RHEL-21842]
- Resolves: RHEL-21842
(CVE-2023-45230 edk2: Buffer overflow in the DHCPv6 client via a long Server ID option [rhel-8])
- Resolves: RHEL-21850
(CVE-2023-45234 edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message [rhel-8])



ELBA-2024-12197 Oracle Linux 8 dotnet8.0 bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12197

http://linux.oracle.com/errata/ELBA-2024-12197.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
dotnet-8.0.102-2.0.2.el8_9.x86_64.rpm
aspnetcore-runtime-8.0-8.0.2-2.0.2.el8_9.x86_64.rpm
aspnetcore-runtime-dbg-8.0-8.0.2-2.0.2.el8_9.x86_64.rpm
aspnetcore-targeting-pack-8.0-8.0.2-2.0.2.el8_9.x86_64.rpm
dotnet-apphost-pack-8.0-8.0.2-2.0.2.el8_9.x86_64.rpm
dotnet-host-8.0.2-2.0.2.el8_9.x86_64.rpm
dotnet-hostfxr-8.0-8.0.2-2.0.2.el8_9.x86_64.rpm
dotnet-runtime-8.0-8.0.2-2.0.2.el8_9.x86_64.rpm
dotnet-runtime-dbg-8.0-8.0.2-2.0.2.el8_9.x86_64.rpm
dotnet-sdk-8.0-8.0.102-2.0.2.el8_9.x86_64.rpm
dotnet-sdk-dbg-8.0-8.0.102-2.0.2.el8_9.x86_64.rpm
dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.0.2.el8_9.x86_64.rpm
dotnet-targeting-pack-8.0-8.0.2-2.0.2.el8_9.x86_64.rpm
dotnet-templates-8.0-8.0.102-2.0.2.el8_9.x86_64.rpm
netstandard-targeting-pack-2.1-8.0.102-2.0.2.el8_9.x86_64.rpm

aarch64:
dotnet-8.0.102-2.0.2.el8_9.aarch64.rpm
aspnetcore-runtime-8.0-8.0.2-2.0.2.el8_9.aarch64.rpm
aspnetcore-runtime-dbg-8.0-8.0.2-2.0.2.el8_9.aarch64.rpm
aspnetcore-targeting-pack-8.0-8.0.2-2.0.2.el8_9.aarch64.rpm
dotnet-apphost-pack-8.0-8.0.2-2.0.2.el8_9.aarch64.rpm
dotnet-host-8.0.2-2.0.2.el8_9.aarch64.rpm
dotnet-hostfxr-8.0-8.0.2-2.0.2.el8_9.aarch64.rpm
dotnet-runtime-8.0-8.0.2-2.0.2.el8_9.aarch64.rpm
dotnet-runtime-dbg-8.0-8.0.2-2.0.2.el8_9.aarch64.rpm
dotnet-sdk-8.0-8.0.102-2.0.2.el8_9.aarch64.rpm
dotnet-sdk-dbg-8.0-8.0.102-2.0.2.el8_9.aarch64.rpm
dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.0.2.el8_9.aarch64.rpm
dotnet-targeting-pack-8.0-8.0.2-2.0.2.el8_9.aarch64.rpm
dotnet-templates-8.0-8.0.102-2.0.2.el8_9.aarch64.rpm
netstandard-targeting-pack-2.1-8.0.102-2.0.2.el8_9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//dotnet8.0-8.0.102-2.0.2.el8_9.src.rpm

Description of changes:

[8.0.102-2.0.2]
- Backported patch for Disabling implicit rejection for RSA PKCS#1v1.5 decryption [Orabug: 36362910]