Oracle Linux 6166 Published by

The following updates are available for Oracle Linux:

ELSA-2024-1436 Important: Oracle Linux 9 postgresql-jdbc security update
ELSA-2024-1427 Important: Oracle Linux 9 libreoffice security update
ELSA-2024-1376 Important: Oracle Linux 9 squid security update
ELSA-2024-1375 Important: Oracle Linux 8 squid:4 security update
ELSA-2024-1431 Moderate: Oracle Linux 8 ruby:3.1 security, bug fix, and enhancement update
ELBA-2024-1249-1 Oracle Linux 7 kernel bug fix update
ELBA-2024-1276 Oracle Linux 7 resouce-agents bug fix update (aarch64)
ELBA-2024-1275 Oracle Linux 7 lm_sensors bug fix update (aarch64)
ELSA-2024-1249 Important: Oracle Linux 7 kernel security and bug fix update
ELBA-2024-1276 Oracle Linux 7 resouce-agents bug fix update




ELSA-2024-1436 Important: Oracle Linux 9 postgresql-jdbc security update


Oracle Linux Security Advisory ELSA-2024-1436

http://linux.oracle.com/errata/ELSA-2024-1436.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
postgresql-jdbc-42.2.28-1.el9_3.noarch.rpm

aarch64:
postgresql-jdbc-42.2.28-1.el9_3.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//postgresql-jdbc-42.2.28-1.el9_3.src.rpm

Related CVEs:

CVE-2024-1597

Description of changes:

[42.2.28-1]
- rebase to 42.2.28
- fix for CVE-2024-1597



ELSA-2024-1427 Important: Oracle Linux 9 libreoffice security update


Oracle Linux Security Advisory ELSA-2024-1427

http://linux.oracle.com/errata/ELSA-2024-1427.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
autocorr-af-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-bg-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-ca-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-cs-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-da-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-de-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-dsb-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-el-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-en-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-es-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-fa-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-fi-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-fr-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-ga-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-hr-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-hsb-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-hu-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-is-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-it-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-ja-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-ko-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-lb-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-lt-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-mn-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-nl-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-pl-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-pt-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-ro-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-ru-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-sk-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-sl-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-sr-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-sv-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-tr-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-vi-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-vro-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-zh-7.1.8.1-12.0.1.el9_3.noarch.rpm
libreoffice-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-base-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-calc-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-core-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-data-7.1.8.1-12.0.1.el9_3.noarch.rpm
libreoffice-draw-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-emailmerge-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-filters-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-gdb-debug-support-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-graphicfilter-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-gtk3-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-ar-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-bg-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-bn-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-ca-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-cs-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-da-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-de-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-dz-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-el-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-en-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-eo-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-es-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-et-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-eu-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-fi-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-fr-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-gl-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-gu-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-he-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-hi-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-hr-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-hu-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-id-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-it-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-ja-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-ko-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-lt-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-lv-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-nb-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-nl-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-nn-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-pl-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-pt-BR-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-pt-PT-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-ro-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-ru-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-si-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-sk-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-sl-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-sv-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-ta-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-tr-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-uk-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-zh-Hans-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-help-zh-Hant-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-impress-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-af-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-ar-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-as-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-bg-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-bn-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-br-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-ca-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-cs-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-cy-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-da-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-de-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-dz-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-el-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-en-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-eo-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-es-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-et-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-eu-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-fa-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-fi-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-fr-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-fy-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-ga-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-gl-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-gu-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-he-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-hi-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-hr-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-hu-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-id-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-it-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-ja-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-kk-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-kn-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-ko-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-lt-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-lv-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-mai-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-ml-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-mr-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-nb-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-nl-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-nn-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-nr-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-nso-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-or-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-pa-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-pl-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-pt-BR-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-pt-PT-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-ro-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-ru-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-si-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-sk-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-sl-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-sr-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-ss-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-st-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-sv-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-ta-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-te-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-th-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-tn-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-tr-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-ts-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-uk-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-ve-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-xh-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-zh-Hans-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-zh-Hant-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-langpack-zu-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-math-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-ogltrans-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-opensymbol-fonts-7.1.8.1-12.0.1.el9_3.noarch.rpm
libreoffice-pdfimport-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-pyuno-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-ure-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-ure-common-7.1.8.1-12.0.1.el9_3.noarch.rpm
libreoffice-wiki-publisher-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-writer-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-x11-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-xsltfilter-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreofficekit-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-sdk-7.1.8.1-12.0.1.el9_3.x86_64.rpm
libreoffice-sdk-doc-7.1.8.1-12.0.1.el9_3.x86_64.rpm

aarch64:
autocorr-af-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-bg-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-ca-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-cs-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-da-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-de-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-dsb-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-el-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-en-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-es-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-fa-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-fi-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-fr-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-ga-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-hr-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-hsb-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-hu-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-is-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-it-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-ja-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-ko-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-lb-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-lt-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-mn-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-nl-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-pl-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-pt-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-ro-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-ru-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-sk-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-sl-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-sr-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-sv-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-tr-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-vi-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-vro-7.1.8.1-12.0.1.el9_3.noarch.rpm
autocorr-zh-7.1.8.1-12.0.1.el9_3.noarch.rpm
libreoffice-calc-7.1.8.1-12.0.1.el9_3.aarch64.rpm
libreoffice-core-7.1.8.1-12.0.1.el9_3.aarch64.rpm
libreoffice-data-7.1.8.1-12.0.1.el9_3.noarch.rpm
libreoffice-graphicfilter-7.1.8.1-12.0.1.el9_3.aarch64.rpm
libreoffice-help-en-7.1.8.1-12.0.1.el9_3.aarch64.rpm
libreoffice-impress-7.1.8.1-12.0.1.el9_3.aarch64.rpm
libreoffice-langpack-en-7.1.8.1-12.0.1.el9_3.aarch64.rpm
libreoffice-ogltrans-7.1.8.1-12.0.1.el9_3.aarch64.rpm
libreoffice-opensymbol-fonts-7.1.8.1-12.0.1.el9_3.noarch.rpm
libreoffice-pdfimport-7.1.8.1-12.0.1.el9_3.aarch64.rpm
libreoffice-pyuno-7.1.8.1-12.0.1.el9_3.aarch64.rpm
libreoffice-ure-7.1.8.1-12.0.1.el9_3.aarch64.rpm
libreoffice-ure-common-7.1.8.1-12.0.1.el9_3.noarch.rpm
libreoffice-writer-7.1.8.1-12.0.1.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//libreoffice-7.1.8.1-12.0.1.el9_3.src.rpm

Related CVEs:

CVE-2023-6185
CVE-2023-6186

Description of changes:

[1:7.1.8.1-12.0.1]
- Replace colors with Oracle colors [Orabug: 32120093]
- Added the --with-hamcrest option to configure.

[1:7.1.8.1-12]
- Fix CVE-2023-6185 escape url passed to gstreamer
- Fix CVE-2023-6186 check link target protocols



ELSA-2024-1376 Important: Oracle Linux 9 squid security update


Oracle Linux Security Advisory ELSA-2024-1376

http://linux.oracle.com/errata/ELSA-2024-1376.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
squid-5.5-6.0.1.el9_3.8.x86_64.rpm

aarch64:
squid-5.5-6.0.1.el9_3.8.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//squid-5.5-6.0.1.el9_3.8.src.rpm

Related CVEs:

CVE-2023-50269
CVE-2024-25111
CVE-2024-25617

Description of changes:

[7:5.5-6.0.1.8]
- Rebuild with release bump

[7:5.5-6.8]
- Resolves: RHEL-19555 - squid: denial of service in HTTP request
parsing (CVE-2023-50269)

[7:5.5-6.7]
- Resolves: RHEL-28614 - squid: Denial of Service in HTTP Chunked
Decoding (CVE-2024-25111)

[7:5.5-6.6]
- Resolves: RHEL-26091 - squid: denial of service in HTTP header
parser (CVE-2024-25617)



ELSA-2024-1375 Important: Oracle Linux 8 squid:4 security update


Oracle Linux Security Advisory ELSA-2024-1375

http://linux.oracle.com/errata/ELSA-2024-1375.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
libecap-1.0.1-2.module+el8.9.0+90083+f7556140.x86_64.rpm
libecap-devel-1.0.1-2.module+el8.9.0+90083+f7556140.x86_64.rpm
squid-4.15-7.module+el8.9.0+90184+ff65e696.10.x86_64.rpm

aarch64:
libecap-1.0.1-2.module+el8.9.0+90083+f7556140.aarch64.rpm
libecap-devel-1.0.1-2.module+el8.9.0+90083+f7556140.aarch64.rpm
squid-4.15-7.module+el8.9.0+90184+ff65e696.10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//libecap-1.0.1-2.module+el8.9.0+90083+f7556140.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//squid-4.15-7.module+el8.9.0+90184+ff65e696.10.src.rpm

Related CVEs:

CVE-2023-50269
CVE-2024-25111
CVE-2024-25617

Description of changes:

libecap
squid
[7:4.15-7.10]
- Resolves: RHEL-19551 - squid:4/squid: denial of service in HTTP request
parsing (CVE-2023-50269)

[7:4.15-7.9]
- Resolves: RHEL-28611 - squid:4/squid: Denial of Service in HTTP Chunked
Decoding (CVE-2024-25111)

[7:4.15-7.6]
- Resolves: RHEL-26087 - squid:4/squid: denial of service in HTTP header
parser (CVE-2024-25617)



ELSA-2024-1431 Moderate: Oracle Linux 8 ruby:3.1 security, bug fix, and enhancement update


Oracle Linux Security Advisory ELSA-2024-1431

http://linux.oracle.com/errata/ELSA-2024-1431.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
ruby-3.1.4-142.module+el8.9.0+90182+7bdfc9e5.i686.rpm
ruby-3.1.4-142.module+el8.9.0+90182+7bdfc9e5.x86_64.rpm
ruby-bundled-gems-3.1.4-142.module+el8.9.0+90182+7bdfc9e5.i686.rpm
ruby-bundled-gems-3.1.4-142.module+el8.9.0+90182+7bdfc9e5.x86_64.rpm
ruby-default-gems-3.1.4-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
ruby-devel-3.1.4-142.module+el8.9.0+90182+7bdfc9e5.i686.rpm
ruby-devel-3.1.4-142.module+el8.9.0+90182+7bdfc9e5.x86_64.rpm
ruby-doc-3.1.4-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-abrt-0.4.0-1.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-abrt-doc-0.4.0-1.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-bigdecimal-3.1.1-142.module+el8.9.0+90182+7bdfc9e5.i686.rpm
rubygem-bigdecimal-3.1.1-142.module+el8.9.0+90182+7bdfc9e5.x86_64.rpm
rubygem-bundler-2.3.26-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-io-console-0.5.11-142.module+el8.9.0+90182+7bdfc9e5.i686.rpm
rubygem-io-console-0.5.11-142.module+el8.9.0+90182+7bdfc9e5.x86_64.rpm
rubygem-irb-1.4.1-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-json-2.6.1-142.module+el8.9.0+90182+7bdfc9e5.i686.rpm
rubygem-json-2.6.1-142.module+el8.9.0+90182+7bdfc9e5.x86_64.rpm
rubygem-minitest-5.15.0-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-mysql2-0.5.3-3.module+el8.9.0+90182+7bdfc9e5.x86_64.rpm
rubygem-mysql2-doc-0.5.3-3.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-pg-1.3.2-1.module+el8.9.0+90182+7bdfc9e5.x86_64.rpm
rubygem-pg-doc-1.3.2-1.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-power_assert-2.0.1-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-psych-4.0.4-142.module+el8.9.0+90182+7bdfc9e5.i686.rpm
rubygem-psych-4.0.4-142.module+el8.9.0+90182+7bdfc9e5.x86_64.rpm
rubygem-rake-13.0.6-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-rbs-2.7.0-142.module+el8.9.0+90182+7bdfc9e5.i686.rpm
rubygem-rbs-2.7.0-142.module+el8.9.0+90182+7bdfc9e5.x86_64.rpm
rubygem-rdoc-6.4.0-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-rexml-3.2.5-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-rss-0.2.9-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygems-3.3.26-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygems-devel-3.3.26-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-test-unit-3.5.3-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-typeprof-0.21.3-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
ruby-libs-3.1.4-142.module+el8.9.0+90182+7bdfc9e5.i686.rpm
ruby-libs-3.1.4-142.module+el8.9.0+90182+7bdfc9e5.x86_64.rpm

aarch64:
ruby-3.1.4-142.module+el8.9.0+90182+7bdfc9e5.aarch64.rpm
ruby-bundled-gems-3.1.4-142.module+el8.9.0+90182+7bdfc9e5.aarch64.rpm
ruby-default-gems-3.1.4-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
ruby-devel-3.1.4-142.module+el8.9.0+90182+7bdfc9e5.aarch64.rpm
ruby-doc-3.1.4-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-abrt-0.4.0-1.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-abrt-doc-0.4.0-1.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-bigdecimal-3.1.1-142.module+el8.9.0+90182+7bdfc9e5.aarch64.rpm
rubygem-bundler-2.3.26-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-io-console-0.5.11-142.module+el8.9.0+90182+7bdfc9e5.aarch64.rpm
rubygem-irb-1.4.1-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-json-2.6.1-142.module+el8.9.0+90182+7bdfc9e5.aarch64.rpm
rubygem-minitest-5.15.0-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-mysql2-0.5.3-3.module+el8.9.0+90182+7bdfc9e5.aarch64.rpm
rubygem-mysql2-doc-0.5.3-3.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-pg-1.3.2-1.module+el8.9.0+90182+7bdfc9e5.aarch64.rpm
rubygem-pg-doc-1.3.2-1.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-power_assert-2.0.1-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-psych-4.0.4-142.module+el8.9.0+90182+7bdfc9e5.aarch64.rpm
rubygem-rake-13.0.6-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-rbs-2.7.0-142.module+el8.9.0+90182+7bdfc9e5.aarch64.rpm
rubygem-rdoc-6.4.0-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-rexml-3.2.5-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-rss-0.2.9-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygems-3.3.26-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygems-devel-3.3.26-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-test-unit-3.5.3-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
rubygem-typeprof-0.21.3-142.module+el8.9.0+90182+7bdfc9e5.noarch.rpm
ruby-libs-3.1.4-142.module+el8.9.0+90182+7bdfc9e5.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//ruby-3.1.4-142.module+el8.9.0+90182+7bdfc9e5.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//rubygem-abrt-0.4.0-1.module+el8.9.0+90182+7bdfc9e5.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//rubygem-mysql2-0.5.3-3.module+el8.9.0+90182+7bdfc9e5.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//rubygem-pg-1.3.2-1.module+el8.9.0+90182+7bdfc9e5.src.rpm

Related CVEs:

CVE-2021-33621
CVE-2023-28755
CVE-2023-28756
CVE-2023-36617

Description of changes:

ruby
[3.1.4-142]
- Upgrade to Ruby 3.1.4.
Resolves: RHEL-28565
- Fix HTTP response splitting in CGI.
Resolves: RHEL-28564
- Fix ReDos vulnerability in URI.
Resolves: RHEL-28567
Resolves: RHEL-28576
- Fix ReDos vulnerability in Time.
Resolves: RHEL-28566
- Make RDoc soft dependency in IRB.
Resolves: RHEL-28569

rubygem-abrt
[0.4.0-1]
- Update to abrt 0.4.0.
Resolves: rhbz#1842476

rubygem-mysql2
[0.5.3-3]
- Fix SSL related test failure by backporting Fedora commit .
Related: RHEL-28565

rubygem-pg
[1.3.2-1]
- Update to pg 1.3.2 by merging Fedora rawhide branch (commit: 39bbd1b)
Resolves: rhbz#2063772



ELBA-2024-1249-1 Oracle Linux 7 kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-1249-1

http://linux.oracle.com/errata/ELBA-2024-1249-1.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-3.10.0-1160.114.2.0.2.el7.x86_64.rpm
kernel-3.10.0-1160.114.2.0.2.el7.x86_64.rpm
kernel-abi-whitelists-3.10.0-1160.114.2.0.2.el7.noarch.rpm
kernel-debug-3.10.0-1160.114.2.0.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.114.2.0.2.el7.x86_64.rpm
kernel-devel-3.10.0-1160.114.2.0.2.el7.x86_64.rpm
kernel-doc-3.10.0-1160.114.2.0.2.el7.noarch.rpm
kernel-headers-3.10.0-1160.114.2.0.2.el7.x86_64.rpm
kernel-tools-3.10.0-1160.114.2.0.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.114.2.0.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.114.2.0.2.el7.x86_64.rpm
perf-3.10.0-1160.114.2.0.2.el7.x86_64.rpm
python-perf-3.10.0-1160.114.2.0.2.el7.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-3.10.0-1160.114.2.0.2.el7.src.rpm

Description of changes:

[3.10.0-1160.114.2.0.2.el7.OL7]
- md/raid5: fix oops during stripe resizing (Ritika Srivastava) [Orabug: 34048726]
- blk-mq: Remove generation seqeunce (Ritika Srivastava) [Orabug: 33964689]
- block: init flush rq ref count to 1 (Ritika Srivastava) [Orabug: 33964689]
- block: fix null pointer dereference in blk_mq_rq_timed_out() (Ritika Srivastava) [Orabug: 33964689]
- [xen/netfront] stop tx queues during live migration (Orabug: 33446314)
- [xen/balloon] Support xend-based toolstack (Orabug: 28663970)
- [x86/apic/x2apic] avoid allocate multiple irq vectors for a single interrupt on multiple cpu, otherwise irq vectors would be used up when there are only 2 cpu online per node. [Orabug: 28691156]
- [bonding] avoid repeated display of same link status change. [Orabug: 28109857]
- [ipc] ipc/sem.c: bugfix for semctl(,,GETZCNT) (Manfred Spraul) [Orabug: 22552377]
- kexec: Increase KEXEC_AUTO_RESERVED_SIZE to 256M [Orabug: 31517048]

[3.10.0-1160.114.2.0.1.el7.OL7]
- debug: lock down kgdb [Orabug: 34270798] {CVE-2022-21499}

[3.10.0-1160.114.2.el7.OL7]
- Update Oracle Linux certificates (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was compiled into kernel (olkmod_signing_key.x509)(alexey.petrenko@oracle.com)
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 kobj while allocating policy (Waiman Long) [2161654]
- net: bonding: fix possible NULL deref in rlb code (Hangbin Liu) [RHEL-17227]
- net: bonding: fix use-after-free after 802.3ad slave unbind (Hangbin Liu) [RHEL-17227]

[3.10.0-1160.111.1.el7]
- redhat: rewrite genlog and support Y- tags (Jan Stancek)
- scsi: zfcp: Fix double free of FSF request when qdio send fails (Tobias Huschle) [RHEL-16335]
- fbcon: set_con2fb_map needs to set con2fb_map! (Jocelyn Falempe) [RHEL-1204] {CVE-2023-38409}

[3.10.0-1160.110.1.el7]
- gfs2: Fix glock recursion on withdraw during recovery (Andreas Gruenbacher) [RHEL-17223]

[3.10.0-1160.109.1.el7]
- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (Waiman Long) [RHEL-17703]
- scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly (Oleksandr Natalenko) [2224973]
- scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly (Oleksandr Natalenko) [2224973]
- scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly (Oleksandr Natalenko) [2224973]



ELBA-2024-1276 Oracle Linux 7 resouce-agents bug fix update (aarch64)


Oracle Linux Bug Fix Advisory ELBA-2024-1276

http://linux.oracle.com/errata/ELBA-2024-1276.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
resource-agents-4.1.1-61.el7_9.20.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//resource-agents-4.1.1-61.el7_9.20.src.rpm

Description of changes:

[4.1.1-61.20]
- bundled pycryptodome: fix CVE-2023-52323

Resolves: RHEL-20914



ELBA-2024-1275 Oracle Linux 7 lm_sensors bug fix update (aarch64)


Oracle Linux Bug Fix Advisory ELBA-2024-1275

http://linux.oracle.com/errata/ELBA-2024-1275.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
lm_sensors-3.4.0-8.20160601gitf9185e5.0.1.el7_9.1.aarch64.rpm
lm_sensors-devel-3.4.0-8.20160601gitf9185e5.0.1.el7_9.1.aarch64.rpm
lm_sensors-libs-3.4.0-8.20160601gitf9185e5.0.1.el7_9.1.aarch64.rpm
lm_sensors-sensord-3.4.0-8.20160601gitf9185e5.0.1.el7_9.1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//lm_sensors-3.4.0-8.20160601gitf9185e5.0.1.el7_9.1.src.rpm

Description of changes:

[3.4.0-8.20160601gitf9185e5.0.1.el7_9.1]
- Adding support for amd cpu family of 19h [Orabug: 33783477]

[3.4.0-8.20160601gitf9185e5.el7_9.1]
- New flag for no sensors added. This flag is used in VM environment
to make sensors binaries not fail if no sensors was detected.
- Resolves: RHEL-17699



ELSA-2024-1249 Important: Oracle Linux 7 kernel security and bug fix update


Oracle Linux Security Advisory ELSA-2024-1249

http://linux.oracle.com/errata/ELSA-2024-1249.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-3.10.0-1160.114.2.0.1.el7.x86_64.rpm
kernel-3.10.0-1160.114.2.0.1.el7.x86_64.rpm
kernel-abi-whitelists-3.10.0-1160.114.2.0.1.el7.noarch.rpm
kernel-debug-3.10.0-1160.114.2.0.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.114.2.0.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.114.2.0.1.el7.x86_64.rpm
kernel-doc-3.10.0-1160.114.2.0.1.el7.noarch.rpm
kernel-headers-3.10.0-1160.114.2.0.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.114.2.0.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.114.2.0.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.114.2.0.1.el7.x86_64.rpm
perf-3.10.0-1160.114.2.0.1.el7.x86_64.rpm
python-perf-3.10.0-1160.114.2.0.1.el7.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-3.10.0-1160.114.2.0.1.el7.src.rpm

Related CVEs:

CVE-2022-42896
CVE-2023-4921
CVE-2023-38409
CVE-2023-45871
CVE-2024-1086
CVE-2024-26602

Description of changes:

[3.10.0-1160.114.2.0.1.el7.OL7]
- debug: lock down kgdb [Orabug: 34270798] {CVE-2022-21499}

[3.10.0-1160.114.2.el7.OL7]
- Update Oracle Linux certificates (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was compiled into kernel (olkmod_signing_key.x509)(alexey.petrenko@oracle.com)
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 kobj while allocating policy (Waiman Long) [2161654]
- net: bonding: fix possible NULL deref in rlb code (Hangbin Liu) [RHEL-17227]
- net: bonding: fix use-after-free after 802.3ad slave unbind (Hangbin Liu) [RHEL-17227]

[3.10.0-1160.111.1.el7]
- redhat: rewrite genlog and support Y- tags (Jan Stancek)
- scsi: zfcp: Fix double free of FSF request when qdio send fails (Tobias Huschle) [RHEL-16335]
- fbcon: set_con2fb_map needs to set con2fb_map! (Jocelyn Falempe) [RHEL-1204] {CVE-2023-38409}

[3.10.0-1160.110.1.el7]
- gfs2: Fix glock recursion on withdraw during recovery (Andreas Gruenbacher) [RHEL-17223]

[3.10.0-1160.109.1.el7]
- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (Waiman Long) [RHEL-17703]
- scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly (Oleksandr Natalenko) [2224973]
- scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly (Oleksandr Natalenko) [2224973]
- scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly (Oleksandr Natalenko) [2224973]



ELBA-2024-1276 Oracle Linux 7 resouce-agents bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-1276

http://linux.oracle.com/errata/ELBA-2024-1276.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
resource-agents-4.1.1-61.el7_9.20.x86_64.rpm
resource-agents-aliyun-4.1.1-61.el7_9.20.x86_64.rpm
resource-agents-gcp-4.1.1-61.el7_9.20.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//resource-agents-4.1.1-61.el7_9.20.src.rpm

Description of changes:

[4.1.1-61.20]
- bundled pycryptodome: fix CVE-2023-52323

Resolves: RHEL-20914