ELSA-2025-9327 Important: Oracle Linux 9 libblockdev security update
ELSA-2025-9306 Important: Oracle Linux 9 tigervnc security update
ELSA-2025-9303 Important: Oracle Linux 9 xorg-x11-server and xorg-x11-server-Xwayland security update
ELBA-2025-9299 Oracle Linux 9 samba bug fix update
ELSA-2025-9305 Important: Oracle Linux 8 xorg-x11-server and xorg-x11-server-Xwayland security update
ELSA-2025-9074 Important: Oracle Linux 7 firefox security update
ELSA-2025-8625 Important: Oracle Linux 7 perl-FCGI security update
ELSA-2025-9392 Important: Oracle Linux 8 tigervnc security update
ELSA-2025-9396 Important: Oracle Linux 9 mod_auth_openidc security update
ELSA-2025-9330 Important: Oracle Linux 9 perl-YAML-LibYAML security update
ELSA-2025-9327 Important: Oracle Linux 9 libblockdev security update
Oracle Linux Security Advisory ELSA-2025-9327
http://linux.oracle.com/errata/ELSA-2025-9327.html
The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:
x86_64:
libblockdev-2.28-14.0.1.el9_6.i686.rpm
libblockdev-2.28-14.0.1.el9_6.x86_64.rpm
libblockdev-btrfs-2.28-14.0.1.el9_6.x86_64.rpm
libblockdev-crypto-2.28-14.0.1.el9_6.i686.rpm
libblockdev-crypto-2.28-14.0.1.el9_6.x86_64.rpm
libblockdev-dm-2.28-14.0.1.el9_6.i686.rpm
libblockdev-dm-2.28-14.0.1.el9_6.x86_64.rpm
libblockdev-fs-2.28-14.0.1.el9_6.i686.rpm
libblockdev-fs-2.28-14.0.1.el9_6.x86_64.rpm
libblockdev-kbd-2.28-14.0.1.el9_6.i686.rpm
libblockdev-kbd-2.28-14.0.1.el9_6.x86_64.rpm
libblockdev-loop-2.28-14.0.1.el9_6.i686.rpm
libblockdev-loop-2.28-14.0.1.el9_6.x86_64.rpm
libblockdev-lvm-2.28-14.0.1.el9_6.i686.rpm
libblockdev-lvm-2.28-14.0.1.el9_6.x86_64.rpm
libblockdev-lvm-dbus-2.28-14.0.1.el9_6.i686.rpm
libblockdev-lvm-dbus-2.28-14.0.1.el9_6.x86_64.rpm
libblockdev-mdraid-2.28-14.0.1.el9_6.i686.rpm
libblockdev-mdraid-2.28-14.0.1.el9_6.x86_64.rpm
libblockdev-mpath-2.28-14.0.1.el9_6.i686.rpm
libblockdev-mpath-2.28-14.0.1.el9_6.x86_64.rpm
libblockdev-nvdimm-2.28-14.0.1.el9_6.i686.rpm
libblockdev-nvdimm-2.28-14.0.1.el9_6.x86_64.rpm
libblockdev-nvme-2.28-14.0.1.el9_6.i686.rpm
libblockdev-nvme-2.28-14.0.1.el9_6.x86_64.rpm
libblockdev-part-2.28-14.0.1.el9_6.i686.rpm
libblockdev-part-2.28-14.0.1.el9_6.x86_64.rpm
libblockdev-plugins-all-2.28-14.0.1.el9_6.x86_64.rpm
libblockdev-swap-2.28-14.0.1.el9_6.i686.rpm
libblockdev-swap-2.28-14.0.1.el9_6.x86_64.rpm
libblockdev-tools-2.28-14.0.1.el9_6.x86_64.rpm
libblockdev-utils-2.28-14.0.1.el9_6.i686.rpm
libblockdev-utils-2.28-14.0.1.el9_6.x86_64.rpm
python3-blockdev-2.28-14.0.1.el9_6.x86_64.rpm
aarch64:
libblockdev-2.28-14.0.1.el9_6.aarch64.rpm
libblockdev-btrfs-2.28-14.0.1.el9_6.aarch64.rpm
libblockdev-crypto-2.28-14.0.1.el9_6.aarch64.rpm
libblockdev-dm-2.28-14.0.1.el9_6.aarch64.rpm
libblockdev-fs-2.28-14.0.1.el9_6.aarch64.rpm
libblockdev-kbd-2.28-14.0.1.el9_6.aarch64.rpm
libblockdev-loop-2.28-14.0.1.el9_6.aarch64.rpm
libblockdev-lvm-2.28-14.0.1.el9_6.aarch64.rpm
libblockdev-lvm-dbus-2.28-14.0.1.el9_6.aarch64.rpm
libblockdev-mdraid-2.28-14.0.1.el9_6.aarch64.rpm
libblockdev-mpath-2.28-14.0.1.el9_6.aarch64.rpm
libblockdev-nvdimm-2.28-14.0.1.el9_6.aarch64.rpm
libblockdev-nvme-2.28-14.0.1.el9_6.aarch64.rpm
libblockdev-part-2.28-14.0.1.el9_6.aarch64.rpm
libblockdev-plugins-all-2.28-14.0.1.el9_6.aarch64.rpm
libblockdev-swap-2.28-14.0.1.el9_6.aarch64.rpm
libblockdev-tools-2.28-14.0.1.el9_6.aarch64.rpm
libblockdev-utils-2.28-14.0.1.el9_6.aarch64.rpm
python3-blockdev-2.28-14.0.1.el9_6.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/libblockdev-2.28-14.0.1.el9_6.src.rpm
Related CVEs:
CVE-2025-6019
Description of changes:
[2.28-14.0.1]
- enable btrfs support [Orabug: 30792917]
[2.28-14]
- Don't allow suid and dev set on fs resize (CVE-2025-6019)
Resolves: RHEL-96038
ELSA-2025-9306 Important: Oracle Linux 9 tigervnc security update
Oracle Linux Security Advisory ELSA-2025-9306
http://linux.oracle.com/errata/ELSA-2025-9306.html
The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:
x86_64:
tigervnc-1.14.1-8.el9_6.x86_64.rpm
tigervnc-icons-1.14.1-8.el9_6.noarch.rpm
tigervnc-license-1.14.1-8.el9_6.noarch.rpm
tigervnc-selinux-1.14.1-8.el9_6.noarch.rpm
tigervnc-server-1.14.1-8.el9_6.x86_64.rpm
tigervnc-server-minimal-1.14.1-8.el9_6.x86_64.rpm
tigervnc-server-module-1.14.1-8.el9_6.x86_64.rpm
aarch64:
tigervnc-1.14.1-8.el9_6.aarch64.rpm
tigervnc-icons-1.14.1-8.el9_6.noarch.rpm
tigervnc-license-1.14.1-8.el9_6.noarch.rpm
tigervnc-selinux-1.14.1-8.el9_6.noarch.rpm
tigervnc-server-1.14.1-8.el9_6.aarch64.rpm
tigervnc-server-minimal-1.14.1-8.el9_6.aarch64.rpm
tigervnc-server-module-1.14.1-8.el9_6.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/tigervnc-1.14.1-8.el9_6.src.rpm
Related CVEs:
CVE-2025-49175
CVE-2025-49176
CVE-2025-49178
CVE-2025-49179
CVE-2025-49180
Description of changes:
[1.14.1-8]
- Additional fix to CVE-2025-49176: xorg-x11-server: Integer Overflow in Big Requests Extension
Resolves: RHEL-97305
[1.14.1-7]
- Fix CVE-2025-49175: xorg-x11-server: Out-of-Bounds Read in X Rendering Extension Animated Cursors
Resolves: RHEL-97287
- Fix CVE-2025-49176: xorg-x11-server: Integer Overflow in Big Requests Extension
Resolves: RHEL-97305
- Fix CVE-2025-49178: xorg-x11-server: Unprocessed Client Request Due to Bytes to Ignore
Resolves: RHEL-97380
- Fix CVE-2025-49179: xorg-x11-server: Integer overflow in X Record extension
Resolves: RHEL-97415
- Fix CVE-2025-49180: xorg-x11-server: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension
Resolves: RHEL-97430
[1.14.1-6]
- Fix broken authentication with x0vncserver
Resolves: RHEL-93726
ELSA-2025-9303 Important: Oracle Linux 9 xorg-x11-server and xorg-x11-server-Xwayland security update
Oracle Linux Security Advisory ELSA-2025-9303
http://linux.oracle.com/errata/ELSA-2025-9303.html
The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:
x86_64:
xorg-x11-server-Xdmx-1.20.11-31.el9_6.x86_64.rpm
xorg-x11-server-Xephyr-1.20.11-31.el9_6.x86_64.rpm
xorg-x11-server-Xnest-1.20.11-31.el9_6.x86_64.rpm
xorg-x11-server-Xorg-1.20.11-31.el9_6.x86_64.rpm
xorg-x11-server-Xvfb-1.20.11-31.el9_6.x86_64.rpm
xorg-x11-server-Xwayland-23.2.7-4.el9_6.x86_64.rpm
xorg-x11-server-common-1.20.11-31.el9_6.x86_64.rpm
xorg-x11-server-Xwayland-23.2.7-4.el9_6.i686.rpm
xorg-x11-server-Xwayland-devel-23.2.7-4.el9_6.i686.rpm
xorg-x11-server-Xwayland-devel-23.2.7-4.el9_6.x86_64.rpm
xorg-x11-server-devel-1.20.11-31.el9_6.i686.rpm
xorg-x11-server-devel-1.20.11-31.el9_6.x86_64.rpm
xorg-x11-server-source-1.20.11-31.el9_6.noarch.rpm
aarch64:
xorg-x11-server-Xdmx-1.20.11-31.el9_6.aarch64.rpm
xorg-x11-server-Xephyr-1.20.11-31.el9_6.aarch64.rpm
xorg-x11-server-Xnest-1.20.11-31.el9_6.aarch64.rpm
xorg-x11-server-Xorg-1.20.11-31.el9_6.aarch64.rpm
xorg-x11-server-Xvfb-1.20.11-31.el9_6.aarch64.rpm
xorg-x11-server-Xwayland-23.2.7-4.el9_6.aarch64.rpm
xorg-x11-server-common-1.20.11-31.el9_6.aarch64.rpm
xorg-x11-server-Xwayland-devel-23.2.7-4.el9_6.aarch64.rpm
xorg-x11-server-devel-1.20.11-31.el9_6.aarch64.rpm
xorg-x11-server-source-1.20.11-31.el9_6.noarch.rpm
SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/xorg-x11-server-1.20.11-31.el9_6.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates/xorg-x11-server-Xwayland-23.2.7-4.el9_6.src.rpm
Related CVEs:
CVE-2025-49175
CVE-2025-49176
CVE-2025-49178
CVE-2025-49179
CVE-2025-49180
Description of changes:
xorg-x11-server
[1.20.11-31]
- CVE fix for: CVE-2025-49175 (RHEL-97289), CVE-2025-49176 (RHEL-97311),
CVE-2025-49178 (RHEL-97388), CVE-2025-49179 (RHEL-97410),
CVE-2025-49180 (RHEL-97255)
[1.20.11-30]
- xfree86: Fix potentially NULL reference to platform device's PCI device
Resolves: https://issues.redhat.com/browse/RHEL-88187
[1.20.11-29]
- Fix LEDs state after suspend/resume
Resolves: https://issues.redhat.com/browse/RHEL-84436
xorg-x11-server-Xwayland
[23.2.7-4]
- CVE fix for: CVE-2025-49175 (RHEL-97341), CVE-2025-49176 (RHEL-97335),
CVE-2025-49177 (RHEL-97358), CVE-2025-49178 (RHEL-97395),
CVE-2025-49179 (RHEL-97405), CVE-2025-49180 (RHEL-97245)
ELBA-2025-9299 Oracle Linux 9 samba bug fix update
Oracle Linux Bug Fix Advisory ELBA-2025-9299
http://linux.oracle.com/errata/ELBA-2025-9299.html
The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:
x86_64:
ldb-tools-4.21.3-5.el9_6.x86_64.rpm
libldb-4.21.3-5.el9_6.i686.rpm
libldb-4.21.3-5.el9_6.x86_64.rpm
libnetapi-4.21.3-5.el9_6.i686.rpm
libnetapi-4.21.3-5.el9_6.x86_64.rpm
libsmbclient-4.21.3-5.el9_6.i686.rpm
libsmbclient-4.21.3-5.el9_6.x86_64.rpm
libwbclient-4.21.3-5.el9_6.i686.rpm
libwbclient-4.21.3-5.el9_6.x86_64.rpm
python3-ldb-4.21.3-5.el9_6.i686.rpm
python3-ldb-4.21.3-5.el9_6.x86_64.rpm
python3-samba-4.21.3-5.el9_6.i686.rpm
python3-samba-4.21.3-5.el9_6.x86_64.rpm
python3-samba-dc-4.21.3-5.el9_6.x86_64.rpm
samba-4.21.3-5.el9_6.x86_64.rpm
samba-client-4.21.3-5.el9_6.x86_64.rpm
samba-client-libs-4.21.3-5.el9_6.i686.rpm
samba-client-libs-4.21.3-5.el9_6.x86_64.rpm
samba-common-4.21.3-5.el9_6.noarch.rpm
samba-common-libs-4.21.3-5.el9_6.i686.rpm
samba-common-libs-4.21.3-5.el9_6.x86_64.rpm
samba-common-tools-4.21.3-5.el9_6.x86_64.rpm
samba-dc-libs-4.21.3-5.el9_6.i686.rpm
samba-dc-libs-4.21.3-5.el9_6.x86_64.rpm
samba-dcerpc-4.21.3-5.el9_6.x86_64.rpm
samba-gpupdate-4.21.3-5.el9_6.x86_64.rpm
samba-krb5-printing-4.21.3-5.el9_6.x86_64.rpm
samba-ldb-ldap-modules-4.21.3-5.el9_6.x86_64.rpm
samba-libs-4.21.3-5.el9_6.i686.rpm
samba-libs-4.21.3-5.el9_6.x86_64.rpm
samba-tools-4.21.3-5.el9_6.x86_64.rpm
samba-usershares-4.21.3-5.el9_6.x86_64.rpm
samba-vfs-iouring-4.21.3-5.el9_6.x86_64.rpm
samba-winbind-4.21.3-5.el9_6.x86_64.rpm
samba-winbind-clients-4.21.3-5.el9_6.x86_64.rpm
samba-winbind-krb5-locator-4.21.3-5.el9_6.x86_64.rpm
samba-winbind-modules-4.21.3-5.el9_6.i686.rpm
samba-winbind-modules-4.21.3-5.el9_6.x86_64.rpm
samba-winexe-4.21.3-5.el9_6.x86_64.rpm
libldb-devel-4.21.3-5.el9_6.i686.rpm
libldb-devel-4.21.3-5.el9_6.x86_64.rpm
libnetapi-devel-4.21.3-5.el9_6.i686.rpm
libnetapi-devel-4.21.3-5.el9_6.x86_64.rpm
libsmbclient-devel-4.21.3-5.el9_6.i686.rpm
libsmbclient-devel-4.21.3-5.el9_6.x86_64.rpm
libwbclient-devel-4.21.3-5.el9_6.i686.rpm
libwbclient-devel-4.21.3-5.el9_6.x86_64.rpm
python3-samba-test-4.21.3-5.el9_6.x86_64.rpm
samba-devel-4.21.3-5.el9_6.i686.rpm
samba-devel-4.21.3-5.el9_6.x86_64.rpm
samba-pidl-4.21.3-5.el9_6.noarch.rpm
samba-test-4.21.3-5.el9_6.x86_64.rpm
samba-test-libs-4.21.3-5.el9_6.x86_64.rpm
aarch64:
ldb-tools-4.21.3-5.el9_6.aarch64.rpm
libldb-4.21.3-5.el9_6.aarch64.rpm
libnetapi-4.21.3-5.el9_6.aarch64.rpm
libsmbclient-4.21.3-5.el9_6.aarch64.rpm
libwbclient-4.21.3-5.el9_6.aarch64.rpm
python3-ldb-4.21.3-5.el9_6.aarch64.rpm
python3-samba-4.21.3-5.el9_6.aarch64.rpm
python3-samba-dc-4.21.3-5.el9_6.aarch64.rpm
samba-4.21.3-5.el9_6.aarch64.rpm
samba-client-4.21.3-5.el9_6.aarch64.rpm
samba-client-libs-4.21.3-5.el9_6.aarch64.rpm
samba-common-4.21.3-5.el9_6.noarch.rpm
samba-common-libs-4.21.3-5.el9_6.aarch64.rpm
samba-common-tools-4.21.3-5.el9_6.aarch64.rpm
samba-dc-libs-4.21.3-5.el9_6.aarch64.rpm
samba-dcerpc-4.21.3-5.el9_6.aarch64.rpm
samba-gpupdate-4.21.3-5.el9_6.aarch64.rpm
samba-krb5-printing-4.21.3-5.el9_6.aarch64.rpm
samba-ldb-ldap-modules-4.21.3-5.el9_6.aarch64.rpm
samba-libs-4.21.3-5.el9_6.aarch64.rpm
samba-tools-4.21.3-5.el9_6.aarch64.rpm
samba-usershares-4.21.3-5.el9_6.aarch64.rpm
samba-vfs-iouring-4.21.3-5.el9_6.aarch64.rpm
samba-winbind-4.21.3-5.el9_6.aarch64.rpm
samba-winbind-clients-4.21.3-5.el9_6.aarch64.rpm
samba-winbind-krb5-locator-4.21.3-5.el9_6.aarch64.rpm
samba-winbind-modules-4.21.3-5.el9_6.aarch64.rpm
libldb-devel-4.21.3-5.el9_6.aarch64.rpm
libnetapi-devel-4.21.3-5.el9_6.aarch64.rpm
libsmbclient-devel-4.21.3-5.el9_6.aarch64.rpm
libwbclient-devel-4.21.3-5.el9_6.aarch64.rpm
python3-samba-test-4.21.3-5.el9_6.aarch64.rpm
samba-devel-4.21.3-5.el9_6.aarch64.rpm
samba-pidl-4.21.3-5.el9_6.noarch.rpm
samba-test-4.21.3-5.el9_6.aarch64.rpm
samba-test-libs-4.21.3-5.el9_6.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/samba-4.21.3-5.el9_6.src.rpm
Description of changes:
[0:4.21.3-5]
- resolves: RHEL-75587 - Fix deadlock between two smbd processes
[0:4.21.3-4]
- resolves: RHEL-85348 - Fix winbindd memory leak
ELSA-2025-9305 Important: Oracle Linux 8 xorg-x11-server and xorg-x11-server-Xwayland security update
Oracle Linux Security Advisory ELSA-2025-9305
http://linux.oracle.com/errata/ELSA-2025-9305.html
The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:
x86_64:
xorg-x11-server-Xdmx-1.20.11-26.el8_10.x86_64.rpm
xorg-x11-server-Xephyr-1.20.11-26.el8_10.x86_64.rpm
xorg-x11-server-Xnest-1.20.11-26.el8_10.x86_64.rpm
xorg-x11-server-Xorg-1.20.11-26.el8_10.x86_64.rpm
xorg-x11-server-Xvfb-1.20.11-26.el8_10.x86_64.rpm
xorg-x11-server-Xwayland-21.1.3-18.el8_10.x86_64.rpm
xorg-x11-server-common-1.20.11-26.el8_10.x86_64.rpm
xorg-x11-server-devel-1.20.11-26.el8_10.i686.rpm
xorg-x11-server-devel-1.20.11-26.el8_10.x86_64.rpm
xorg-x11-server-source-1.20.11-26.el8_10.noarch.rpm
aarch64:
xorg-x11-server-Xdmx-1.20.11-26.el8_10.aarch64.rpm
xorg-x11-server-Xephyr-1.20.11-26.el8_10.aarch64.rpm
xorg-x11-server-Xnest-1.20.11-26.el8_10.aarch64.rpm
xorg-x11-server-Xorg-1.20.11-26.el8_10.aarch64.rpm
xorg-x11-server-Xvfb-1.20.11-26.el8_10.aarch64.rpm
xorg-x11-server-Xwayland-21.1.3-18.el8_10.aarch64.rpm
xorg-x11-server-common-1.20.11-26.el8_10.aarch64.rpm
xorg-x11-server-devel-1.20.11-26.el8_10.aarch64.rpm
xorg-x11-server-source-1.20.11-26.el8_10.noarch.rpm
SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/xorg-x11-server-1.20.11-26.el8_10.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/xorg-x11-server-Xwayland-21.1.3-18.el8_10.src.rpm
Related CVEs:
CVE-2025-49175
CVE-2025-49176
CVE-2025-49178
CVE-2025-49179
CVE-2025-49180
Description of changes:
xorg-x11-server
[1.20.11-26]
- CVE fix for: CVE-2025-49175 (RHEL-97273), CVE-2025-49176 (RHEL-97329),
CVE-2025-49178 (RHEL-97369), CVE-2025-49179 (RHEL-97422),
CVE-2025-49180 (RHEL-97235)
xorg-x11-server-Xwayland
[21.1.3-18]
- CVE fix for: CVE-2025-49175 (RHEL-97278), CVE-2025-49176 (RHEL-97299,
CVE-2025-49178 (RHEL-97374), CVE-2025-49179 (RHEL-97417),
CVE-2025-49180 (RHEL-97249)
ELSA-2025-9074 Important: Oracle Linux 7 firefox security update
Oracle Linux Security Advisory ELSA-2025-9074
http://linux.oracle.com/errata/ELSA-2025-9074.html
The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:
x86_64:
firefox-128.11.0-1.0.1.el7_9.x86_64.rpm
SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/firefox-128.11.0-1.0.1.el7_9.src.rpm
Related CVEs:
CVE-2025-5263
CVE-2025-5264
CVE-2025-5266
CVE-2025-5267
CVE-2025-5268
CVE-2025-5269
CVE-2025-5283
Description of changes:
[128.11.0-1.0.1]
- Update to 128.11.0 [Orabug: 38077559][CVE-2025-5263][CVE-2025-5264]
[CVE-2025-5266][CVE-2025-5267][CVE-2025-5268][CVE-2025-5269]
ELSA-2025-8625 Important: Oracle Linux 7 perl-FCGI security update
Oracle Linux Security Advisory ELSA-2025-8625
http://linux.oracle.com/errata/ELSA-2025-8625.html
The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:
x86_64:
perl-FCGI-0.74-8.0.1.el7.x86_64.rpm
SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/perl-FCGI-0.74-8.0.1.el7.src.rpm
Related CVEs:
CVE-2025-40907
Description of changes:
[1:0.74-8.0.1]
- Fix CVE-2025-40907 (integer overflow when parsing FastCGI parameters) [Orabug: 38047531]
ELSA-2025-9392 Important: Oracle Linux 8 tigervnc security update
Oracle Linux Security Advisory ELSA-2025-9392
http://linux.oracle.com/errata/ELSA-2025-9392.html
The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:
x86_64:
tigervnc-1.15.0-7.el8_10.x86_64.rpm
tigervnc-icons-1.15.0-7.el8_10.noarch.rpm
tigervnc-license-1.15.0-7.el8_10.noarch.rpm
tigervnc-selinux-1.15.0-7.el8_10.noarch.rpm
tigervnc-server-1.15.0-7.el8_10.x86_64.rpm
tigervnc-server-minimal-1.15.0-7.el8_10.x86_64.rpm
tigervnc-server-module-1.15.0-7.el8_10.x86_64.rpm
aarch64:
tigervnc-1.15.0-7.el8_10.aarch64.rpm
tigervnc-icons-1.15.0-7.el8_10.noarch.rpm
tigervnc-license-1.15.0-7.el8_10.noarch.rpm
tigervnc-selinux-1.15.0-7.el8_10.noarch.rpm
tigervnc-server-1.15.0-7.el8_10.aarch64.rpm
tigervnc-server-minimal-1.15.0-7.el8_10.aarch64.rpm
tigervnc-server-module-1.15.0-7.el8_10.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/tigervnc-1.15.0-7.el8_10.src.rpm
Related CVEs:
CVE-2025-49175
CVE-2025-49176
CVE-2025-49178
CVE-2025-49179
CVE-2025-49180
Description of changes:
[1.15.0-7]
- Additional fix to CVE-2025-49176: xorg-x11-server: Integer Overflow in Big Requests Extension
Resolves: RHEL-97294
[1.15.0-6]
- Fix CVE-2025-49175: xorg-x11-server: Out-of-Bounds Read in X Rendering Extension Animated Cursors
Resolves: RHEL-97268
- Fix CVE-2025-49176: xorg-x11-server: Integer Overflow in Big Requests Extension
Resolves: RHEL-97294
- Fix CVE-2025-49178: xorg-x11-server: Unprocessed Client Request Due to Bytes to Ignore
Resolves: RHEL-97364
- Fix CVE-2025-49179: xorg-x11-server: Integer overflow in X Record extension
Resolves: RHEL-97397
- Fix CVE-2025-49180: xorg-x11-server: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension
Resolves: RHEL-97232
ELSA-2025-9396 Important: Oracle Linux 9 mod_auth_openidc security update
Oracle Linux Security Advisory ELSA-2025-9396
http://linux.oracle.com/errata/ELSA-2025-9396.html
The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:
x86_64:
mod_auth_openidc-2.4.10-1.el9_6.2.x86_64.rpm
aarch64:
mod_auth_openidc-2.4.10-1.el9_6.2.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/mod_auth_openidc-2.4.10-1.el9_6.2.src.rpm
Related CVEs:
CVE-2025-3891
Description of changes:
[2.4.10-1.el9_6.2]
Resolves: RHEL-95948 - mod_auth_openidc: DoS via Empty POST in mod_auth_openidc
with OIDCPreservePost Enabled (CVE-2025-3891)
ELSA-2025-9330 Important: Oracle Linux 9 perl-YAML-LibYAML security update
Oracle Linux Security Advisory ELSA-2025-9330
http://linux.oracle.com/errata/ELSA-2025-9330.html
The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:
x86_64:
perl-YAML-LibYAML-0.82-6.1.el9_6.x86_64.rpm
aarch64:
perl-YAML-LibYAML-0.82-6.1.el9_6.aarch64.rpm
SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/perl-YAML-LibYAML-0.82-6.1.el9_6.src.rpm
Related CVEs:
CVE-2025-40908
Description of changes:
[1:0.82-6.1]
- Use 3-arg form of open in LoadFile (CVE-2025-40908)