Oracle Linux 6344 Published by

Oracle Linux has issued a series of security updates, which encompass xorg-x11-server-Xwayland, kea, apache-commons-beanutils, libvpx, git-lfs, elfutils, python-tornado, varnish, firefox, gstreamer1-plugins-bad-free, libsoup3, xz, sqlite, valkey, perl, mod_auth_openidc, libxslt, php, exiv2, crun, osbuild-composer, weldr-client, nginx, tuned, ignition, cloud-init, leapp, kernel, perl-File-Find-Rule, and sos:

ELSA-2025-9304 Important: Oracle Linux 10 xorg-x11-server-Xwayland security update
ELSA-2025-9178 Important: Oracle Linux 10 kea security update
ELSA-2025-9166 Important: Oracle Linux 10 apache-commons-beanutils security update
ELSA-2025-9120 Important: Oracle Linux 10 libvpx security update
ELSA-2025-9063 Moderate: Oracle Linux 10 git-lfs security update
ELBA-2025-9411 Oracle Linux 10 elfutils bug fix update
ELSA-2025-8135 Important: Oracle Linux 10 python-tornado security update
ELSA-2025-8550 Important: Oracle Linux 10 varnish security update
ELSA-2025-8341 Important: Oracle Linux 10 firefox security update
ELSA-2025-8184 Important: Oracle Linux 10 gstreamer1-plugins-bad-free security update
ELSA-2025-8128 Important: Oracle Linux 10 libsoup3 security update
ELSA-2025-7524 Important: Oracle Linux 10 xz security update
ELSA-2025-7517 Important: Oracle Linux 10 sqlite security update
ELSA-2025-7509 Important: Oracle Linux 10 valkey security update
ELSA-2025-7500 Important: Oracle Linux 10 perl security update
ELSA-2025-7490 Important: Oracle Linux 10 mod_auth_openidc security update
ELSA-2025-7496 Important: Oracle Linux 10 libxslt security update
ELSA-2025-7489 Important: Oracle Linux 10 php security update
ELSA-2025-7457 Moderate: Oracle Linux 10 exiv2 security update
ELBA-2025-7470 Oracle Linux 10 crun bug fix update
ELSA-2025-9844 Moderate: Oracle Linux 8 osbuild-composer security update
ELSA-2025-9635 Moderate: Oracle Linux 9 weldr-client security update
ELSA-2025-9634 Moderate: Oracle Linux 9 osbuild-composer security update
ELBA-2025-9552 Oracle Linux 9 sos bug fix and enhancement update
ELBA-2025-9453 Oracle Linux 9 nginx bug fix update
ELBA-2025-9512 Oracle Linux 9 tuned bug fix and enhancement update
ELBA-2025-9440 Oracle Linux 9 ignition bug fix update
ELBA-2025-9436 Oracle Linux 9 cloud-init bug fix and enhancement update
ELBA-2025-7144 Oracle Linux 9 leapp bug fix and enhancement update
ELBA-2025-7143 Oracle Linux 9 leapp-repository bug fix and enhancement update
ELBA-2025-9580-1 Oracle Linux 8 kernel bug fix update
ELSA-2025-9845 Moderate: Oracle Linux 8 weldr-client security update
ELSA-2025-9605 Important: Oracle Linux 8 perl-File-Find-Rule security update
ELSA-2025-9580 Moderate: Oracle Linux 8 kernel security update
ELBA-2025-9552 Oracle Linux 8 sos bug fix and enhancement update




ELSA-2025-9304 Important: Oracle Linux 10 xorg-x11-server-Xwayland security update


Oracle Linux Security Advisory ELSA-2025-9304

http://linux.oracle.com/errata/ELSA-2025-9304.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
xorg-x11-server-Xwayland-24.1.5-4.el10_0.x86_64.rpm
xorg-x11-server-Xwayland-devel-24.1.5-4.el10_0.x86_64.rpm

aarch64:
xorg-x11-server-Xwayland-24.1.5-4.el10_0.aarch64.rpm
xorg-x11-server-Xwayland-devel-24.1.5-4.el10_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/xorg-x11-server-Xwayland-24.1.5-4.el10_0.src.rpm

Related CVEs:

CVE-2025-49175
CVE-2025-49176
CVE-2025-49177
CVE-2025-49178
CVE-2025-49179
CVE-2025-49180

Description of changes:

[24.1.5-4]
- CVE fix for: CVE-2025-49175 (RHEL-97129), CVE-2025-49176 (RHEL-97135),
CVE-2025-49177 (RHEL-97141), CVE-2025-49178 (RHEL-97147),
CVE-2025-49179 (RHEL-97153), CVE-2025-49180 (RHEL-97159)

[24.1.5-3]
Rebuild for 10.0.z required due to issue when releasing original erratum.
- CVE fix for: CVE-2025-26594 (RHEL-80504), CVE-2025-26595 (RHEL-80505),
CVE-2025-26596 (RHEL-80510), CVE-2025-26597 (RHEL-80511),
CVE-2025-26598 (RHEL-80513), CVE-2025-26599 (RHEL-80512),
CVE-2025-26600 (RHEL-80517), CVE-2025-26601 (RHEL-80516)



ELSA-2025-9178 Important: Oracle Linux 10 kea security update


Oracle Linux Security Advisory ELSA-2025-9178

http://linux.oracle.com/errata/ELSA-2025-9178.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
kea-2.6.3-1.el10_0.x86_64.rpm
kea-doc-2.6.3-1.el10_0.noarch.rpm
kea-hooks-2.6.3-1.el10_0.x86_64.rpm
kea-keama-2.6.3-1.el10_0.x86_64.rpm
kea-libs-2.6.3-1.el10_0.x86_64.rpm

aarch64:
kea-2.6.3-1.el10_0.aarch64.rpm
kea-doc-2.6.3-1.el10_0.noarch.rpm
kea-hooks-2.6.3-1.el10_0.aarch64.rpm
kea-keama-2.6.3-1.el10_0.aarch64.rpm
kea-libs-2.6.3-1.el10_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/kea-2.6.3-1.el10_0.src.rpm

Related CVEs:

CVE-2025-32801
CVE-2025-32802
CVE-2025-32803

Description of changes:

[2.6.3-1]
- New version 2.6.3
- Fix for: CVE-2025-32801, CVE-2025-32802, CVE-2025-32803
- kea.conf: Remove /tmp/ from socket-name for existing configurations
- kea.conf: Set pseudo-random password for default config to secure fresh
install and allow CA startup without user intervention
- kea.conf: Restrict directory permissions
- Sync service files with upstream
- Fix leases ownership when switching from root to kea user

[2.6.1-9]
- Update location of fmf plans

[2.6.1-8]
- Properly check valgrind arches

[2.6.1-7]
- Use autoreconf more (fixes riscv64 build)



ELSA-2025-9166 Important: Oracle Linux 10 apache-commons-beanutils security update


Oracle Linux Security Advisory ELSA-2025-9166

http://linux.oracle.com/errata/ELSA-2025-9166.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
apache-commons-beanutils-1.9.4-21.el10_0.noarch.rpm
apache-commons-beanutils-javadoc-1.9.4-21.el10_0.noarch.rpm

aarch64:
apache-commons-beanutils-1.9.4-21.el10_0.noarch.rpm
apache-commons-beanutils-javadoc-1.9.4-21.el10_0.noarch.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/apache-commons-beanutils-1.9.4-21.el10_0.src.rpm

Related CVEs:

CVE-2025-48734

Description of changes:

[1.9.4-21]
- Fix improper access control vulnerability
- Resolves: CVE-2025-48734



ELSA-2025-9120 Important: Oracle Linux 10 libvpx security update


Oracle Linux Security Advisory ELSA-2025-9120

http://linux.oracle.com/errata/ELSA-2025-9120.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
libvpx-1.14.1-3.el10_0.x86_64.rpm
libvpx-devel-1.14.1-3.el10_0.x86_64.rpm

aarch64:
libvpx-1.14.1-3.el10_0.aarch64.rpm
libvpx-devel-1.14.1-3.el10_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/libvpx-1.14.1-3.el10_0.src.rpm

Related CVEs:

CVE-2025-5283

Description of changes:

[1.14.1-3]
- Add patch for double free
Resolves: RHEL-93905



ELSA-2025-9063 Moderate: Oracle Linux 10 git-lfs security update


Oracle Linux Security Advisory ELSA-2025-9063

http://linux.oracle.com/errata/ELSA-2025-9063.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
git-lfs-3.6.1-2.el10_0.x86_64.rpm

aarch64:
git-lfs-3.6.1-2.el10_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/git-lfs-3.6.1-2.el10_0.src.rpm

Related CVEs:

CVE-2025-22871

Description of changes:

[3.6.1-2]
- Rebuild with new Golang



ELBA-2025-9411 Oracle Linux 10 elfutils bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-9411

http://linux.oracle.com/errata/ELBA-2025-9411.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
elfutils-0.192-6.el10_0.x86_64.rpm
elfutils-debuginfod-client-devel-0.192-6.el10_0.x86_64.rpm
elfutils-debuginfod-client-0.192-6.el10_0.x86_64.rpm
elfutils-debuginfod-0.192-6.el10_0.x86_64.rpm
elfutils-default-yama-scope-0.192-6.el10_0.noarch.rpm
elfutils-devel-0.192-6.el10_0.x86_64.rpm
elfutils-libelf-0.192-6.el10_0.x86_64.rpm
elfutils-libelf-devel-0.192-6.el10_0.x86_64.rpm
elfutils-libs-0.192-6.el10_0.x86_64.rpm

aarch64:
elfutils-0.192-6.el10_0.aarch64.rpm
elfutils-debuginfod-client-devel-0.192-6.el10_0.aarch64.rpm
elfutils-debuginfod-client-0.192-6.el10_0.aarch64.rpm
elfutils-debuginfod-0.192-6.el10_0.aarch64.rpm
elfutils-default-yama-scope-0.192-6.el10_0.noarch.rpm
elfutils-devel-0.192-6.el10_0.aarch64.rpm
elfutils-libelf-0.192-6.el10_0.aarch64.rpm
elfutils-libelf-devel-0.192-6.el10_0.aarch64.rpm
elfutils-libs-0.192-6.el10_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/elfutils-0.192-6.el10_0.src.rpm

Description of changes:

[0.192-6]
- Add elfutils-0.192-fix-free.patch



ELSA-2025-8135 Important: Oracle Linux 10 python-tornado security update


Oracle Linux Security Advisory ELSA-2025-8135

http://linux.oracle.com/errata/ELSA-2025-8135.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
python3-tornado-6.4.2-1.el10_0.1.x86_64.rpm

aarch64:
python3-tornado-6.4.2-1.el10_0.1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/python-tornado-6.4.2-1.el10_0.1.src.rpm

Related CVEs:

CVE-2025-47287

Description of changes:

[6.4.2-1.el10_0.1]
- httputil: Raise errors instead of logging in multipart/form-data parsing
Resolves: RHEL-91992



ELSA-2025-8550 Important: Oracle Linux 10 varnish security update


Oracle Linux Security Advisory ELSA-2025-8550

http://linux.oracle.com/errata/ELSA-2025-8550.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
varnish-7.6.1-2.el10_0.1.x86_64.rpm
varnish-devel-7.6.1-2.el10_0.1.x86_64.rpm
varnish-docs-7.6.1-2.el10_0.1.x86_64.rpm

aarch64:
varnish-7.6.1-2.el10_0.1.aarch64.rpm
varnish-devel-7.6.1-2.el10_0.1.aarch64.rpm
varnish-docs-7.6.1-2.el10_0.1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/varnish-7.6.1-2.el10_0.1.src.rpm

Related CVEs:

CVE-2025-47905

Description of changes:

[7.6.1-2.el10_0.1]
- Resolves: RHEL-89691 - varnish: request smuggling attacks (CVE-2025-47905)



ELSA-2025-8341 Important: Oracle Linux 10 firefox security update


Oracle Linux Security Advisory ELSA-2025-8341

http://linux.oracle.com/errata/ELSA-2025-8341.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
firefox-128.11.0-1.0.1.el10_0.x86_64.rpm

aarch64:
firefox-128.11.0-1.0.1.el10_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/firefox-128.11.0-1.0.1.el10_0.src.rpm

Related CVEs:

CVE-2025-5263
CVE-2025-5264
CVE-2025-5266
CVE-2025-5267
CVE-2025-5268
CVE-2025-5269
CVE-2025-5283

Description of changes:

[128.11.0-1.0.1]
- Fix firefox-oracle-default-prefs.js for new nss [Orabug: 37079789]

[128.11.0-1]
- Update to 128.11.0

[128.10.1-1]
- Update to 128.10.1



ELSA-2025-8184 Important: Oracle Linux 10 gstreamer1-plugins-bad-free security update


Oracle Linux Security Advisory ELSA-2025-8184

http://linux.oracle.com/errata/ELSA-2025-8184.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
gstreamer1-plugins-bad-free-1.24.11-2.el10_0.x86_64.rpm
gstreamer1-plugins-bad-free-devel-1.24.11-2.el10_0.x86_64.rpm
gstreamer1-plugins-bad-free-libs-1.24.11-2.el10_0.x86_64.rpm

aarch64:
gstreamer1-plugins-bad-free-1.24.11-2.el10_0.aarch64.rpm
gstreamer1-plugins-bad-free-devel-1.24.11-2.el10_0.aarch64.rpm
gstreamer1-plugins-bad-free-libs-1.24.11-2.el10_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/gstreamer1-plugins-bad-free-1.24.11-2.el10_0.src.rpm

Related CVEs:

CVE-2025-3887

Description of changes:

[1.24.11-2]
- fix for CVE-2025-3887
Resolves: RHEL-93045



ELSA-2025-8128 Important: Oracle Linux 10 libsoup3 security update


Oracle Linux Security Advisory ELSA-2025-8128

http://linux.oracle.com/errata/ELSA-2025-8128.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
libsoup3-3.6.5-3.el10_0.6.x86_64.rpm
libsoup3-devel-3.6.5-3.el10_0.6.x86_64.rpm
libsoup3-doc-3.6.5-3.el10_0.6.noarch.rpm

aarch64:
libsoup3-3.6.5-3.el10_0.6.aarch64.rpm
libsoup3-devel-3.6.5-3.el10_0.6.aarch64.rpm
libsoup3-doc-3.6.5-3.el10_0.6.noarch.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/libsoup3-3.6.5-3.el10_0.6.src.rpm

Related CVEs:

CVE-2025-4035
CVE-2025-4948
CVE-2025-32049
CVE-2025-32907

Description of changes:

[3.6.5-3.el10_0.6]
- Fix CVE-2025-4035, CVE-2025-4948, CVE-2025-32049, CVE-2025-32907

[3.6.5-3]
- Add patch to hopefully fix http2-body-size-test timeouts

[3.6.5-2]
- Add patch to hopefully fix server-test timeouts

[3.6.5-1]
- Update to 3.6.5 and add patches for CVEs



ELSA-2025-7524 Important: Oracle Linux 10 xz security update


Oracle Linux Security Advisory ELSA-2025-7524

http://linux.oracle.com/errata/ELSA-2025-7524.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
xz-5.6.2-4.el10_0.x86_64.rpm
xz-devel-5.6.2-4.el10_0.x86_64.rpm
xz-libs-5.6.2-4.el10_0.x86_64.rpm
xz-lzma-compat-5.6.2-4.el10_0.x86_64.rpm

aarch64:
xz-5.6.2-4.el10_0.aarch64.rpm
xz-devel-5.6.2-4.el10_0.aarch64.rpm
xz-libs-5.6.2-4.el10_0.aarch64.rpm
xz-lzma-compat-5.6.2-4.el10_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/xz-5.6.2-4.el10_0.src.rpm

Related CVEs:

CVE-2025-31115

Description of changes:

[1:5.6.2-4]
- Fix: heap-use-after-free bug in threaded .xz decoder (CVE-2025-31115)
- Resolves: RHEL-86029



ELSA-2025-7517 Important: Oracle Linux 10 sqlite security update


Oracle Linux Security Advisory ELSA-2025-7517

http://linux.oracle.com/errata/ELSA-2025-7517.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
sqlite-3.46.1-4.el10_0.x86_64.rpm
sqlite-devel-3.46.1-4.el10_0.x86_64.rpm
sqlite-libs-3.46.1-4.el10_0.x86_64.rpm

aarch64:
sqlite-3.46.1-4.el10_0.aarch64.rpm
sqlite-devel-3.46.1-4.el10_0.aarch64.rpm
sqlite-libs-3.46.1-4.el10_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/sqlite-3.46.1-4.el10_0.src.rpm

Related CVEs:

CVE-2025-3277

Description of changes:

[3.46.1-4]
- Fix for CVE-2025-3277
- Resolves: RHEL-87295



ELSA-2025-7509 Important: Oracle Linux 10 valkey security update


Oracle Linux Security Advisory ELSA-2025-7509

http://linux.oracle.com/errata/ELSA-2025-7509.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
valkey-8.0.3-1.el10_0.x86_64.rpm
valkey-devel-8.0.3-1.el10_0.x86_64.rpm

aarch64:
valkey-8.0.3-1.el10_0.aarch64.rpm
valkey-devel-8.0.3-1.el10_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/valkey-8.0.3-1.el10_0.src.rpm

Related CVEs:

CVE-2025-21605

Description of changes:

[8.0.3.1]
- rebase to 8.0.3



ELSA-2025-7500 Important: Oracle Linux 10 perl security update


Oracle Linux Security Advisory ELSA-2025-7500

http://linux.oracle.com/errata/ELSA-2025-7500.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
perl-5.40.2-512.1.el10_0.x86_64.rpm
perl-Attribute-Handlers-1.03-512.1.el10_0.noarch.rpm
perl-AutoLoader-5.74-512.1.el10_0.noarch.rpm
perl-AutoSplit-5.74-512.1.el10_0.noarch.rpm
perl-B-1.89-512.1.el10_0.x86_64.rpm
perl-Benchmark-1.25-512.1.el10_0.noarch.rpm
perl-Class-Struct-0.68-512.1.el10_0.noarch.rpm
perl-Config-Extensions-0.03-512.1.el10_0.noarch.rpm
perl-DBM_Filter-0.06-512.1.el10_0.noarch.rpm
perl-Devel-Peek-1.34-512.1.el10_0.x86_64.rpm
perl-Devel-SelfStubber-1.06-512.1.el10_0.noarch.rpm
perl-DirHandle-1.05-512.1.el10_0.noarch.rpm
perl-Dumpvalue-2.27-512.1.el10_0.noarch.rpm
perl-DynaLoader-1.56-512.1.el10_0.x86_64.rpm
perl-English-1.11-512.1.el10_0.noarch.rpm
perl-Errno-1.38-512.1.el10_0.x86_64.rpm
perl-ExtUtils-Constant-0.25-512.1.el10_0.noarch.rpm
perl-ExtUtils-Embed-1.35-512.1.el10_0.noarch.rpm
perl-ExtUtils-Miniperl-1.14-512.1.el10_0.noarch.rpm
perl-Fcntl-1.18-512.1.el10_0.x86_64.rpm
perl-File-Basename-2.86-512.1.el10_0.noarch.rpm
perl-File-Compare-1.100.800-512.1.el10_0.noarch.rpm
perl-File-Copy-2.41-512.1.el10_0.noarch.rpm
perl-File-DosGlob-1.12-512.1.el10_0.x86_64.rpm
perl-File-Find-1.44-512.1.el10_0.noarch.rpm
perl-File-stat-1.14-512.1.el10_0.noarch.rpm
perl-FileCache-1.10-512.1.el10_0.noarch.rpm
perl-FileHandle-2.05-512.1.el10_0.noarch.rpm
perl-FindBin-1.54-512.1.el10_0.noarch.rpm
perl-GDBM_File-1.24-512.1.el10_0.x86_64.rpm
perl-Getopt-Std-1.14-512.1.el10_0.noarch.rpm
perl-Hash-Util-0.32-512.1.el10_0.x86_64.rpm
perl-Hash-Util-FieldHash-1.27-512.1.el10_0.x86_64.rpm
perl-I18N-Collate-1.02-512.1.el10_0.noarch.rpm
perl-I18N-LangTags-0.45-512.1.el10_0.noarch.rpm
perl-I18N-Langinfo-0.24-512.1.el10_0.x86_64.rpm
perl-IO-1.55-512.1.el10_0.x86_64.rpm
perl-IPC-Open3-1.22-512.1.el10_0.noarch.rpm
perl-Locale-Maketext-Simple-0.21-512.1.el10_0.noarch.rpm
perl-Math-Complex-1.62-512.1.el10_0.noarch.rpm
perl-Memoize-1.16-512.1.el10_0.noarch.rpm
perl-Module-Loaded-0.08-512.1.el10_0.noarch.rpm
perl-NDBM_File-1.17-512.1.el10_0.x86_64.rpm
perl-NEXT-0.69-512.1.el10_0.noarch.rpm
perl-Net-1.04-512.1.el10_0.noarch.rpm
perl-ODBM_File-1.18-512.1.el10_0.x86_64.rpm
perl-Opcode-1.65-512.1.el10_0.x86_64.rpm
perl-POSIX-2.20-512.1.el10_0.x86_64.rpm
perl-Pod-Functions-1.14-512.1.el10_0.noarch.rpm
perl-Pod-Html-1.35-512.1.el10_0.noarch.rpm
perl-Safe-2.46-512.1.el10_0.noarch.rpm
perl-Search-Dict-1.07-512.1.el10_0.noarch.rpm
perl-SelectSaver-1.02-512.1.el10_0.noarch.rpm
perl-SelfLoader-1.27-512.1.el10_0.noarch.rpm
perl-Symbol-1.09-512.1.el10_0.noarch.rpm
perl-Sys-Hostname-1.25-512.1.el10_0.x86_64.rpm
perl-Term-Complete-1.403-512.1.el10_0.noarch.rpm
perl-Term-ReadLine-1.17-512.1.el10_0.noarch.rpm
perl-Test-1.31-512.1.el10_0.noarch.rpm
perl-Text-Abbrev-1.02-512.1.el10_0.noarch.rpm
perl-Thread-3.05-512.1.el10_0.noarch.rpm
perl-Thread-Semaphore-2.13-512.1.el10_0.noarch.rpm
perl-Tie-4.6-512.1.el10_0.noarch.rpm
perl-Tie-File-1.09-512.1.el10_0.noarch.rpm
perl-Tie-Memoize-1.1-512.1.el10_0.noarch.rpm
perl-Time-1.04-512.1.el10_0.noarch.rpm
perl-Time-Piece-1.3401-512.1.el10_0.x86_64.rpm
perl-Unicode-UCD-0.78-512.1.el10_0.noarch.rpm
perl-User-pwent-1.05-512.1.el10_0.noarch.rpm
perl-autouse-1.11-512.1.el10_0.noarch.rpm
perl-base-2.27-512.1.el10_0.noarch.rpm
perl-blib-1.07-512.1.el10_0.noarch.rpm
perl-debugger-1.60-512.1.el10_0.noarch.rpm
perl-deprecate-0.04-512.1.el10_0.noarch.rpm
perl-devel-5.40.2-512.1.el10_0.x86_64.rpm
perl-diagnostics-1.40-512.1.el10_0.noarch.rpm
perl-doc-5.40.2-512.1.el10_0.noarch.rpm
perl-encoding-warnings-0.14-512.1.el10_0.noarch.rpm
perl-fields-2.27-512.1.el10_0.noarch.rpm
perl-filetest-1.03-512.1.el10_0.noarch.rpm
perl-if-0.61.000-512.1.el10_0.noarch.rpm
perl-interpreter-5.40.2-512.1.el10_0.x86_64.rpm
perl-less-0.03-512.1.el10_0.noarch.rpm
perl-lib-0.65-512.1.el10_0.x86_64.rpm
perl-libnetcfg-5.40.2-512.1.el10_0.noarch.rpm
perl-libs-5.40.2-512.1.el10_0.x86_64.rpm
perl-locale-1.12-512.1.el10_0.noarch.rpm
perl-macros-5.40.2-512.1.el10_0.noarch.rpm
perl-meta-notation-5.40.2-512.1.el10_0.noarch.rpm
perl-mro-1.29-512.1.el10_0.x86_64.rpm
perl-open-1.13-512.1.el10_0.noarch.rpm
perl-overload-1.37-512.1.el10_0.noarch.rpm
perl-overloading-0.02-512.1.el10_0.noarch.rpm
perl-ph-5.40.2-512.1.el10_0.x86_64.rpm
perl-sigtrap-1.10-512.1.el10_0.noarch.rpm
perl-sort-2.05-512.1.el10_0.noarch.rpm
perl-subs-1.04-512.1.el10_0.noarch.rpm
perl-utils-5.40.2-512.1.el10_0.noarch.rpm
perl-vars-1.05-512.1.el10_0.noarch.rpm
perl-vmsish-1.04-512.1.el10_0.noarch.rpm

aarch64:
perl-5.40.2-512.1.el10_0.aarch64.rpm
perl-Attribute-Handlers-1.03-512.1.el10_0.noarch.rpm
perl-AutoLoader-5.74-512.1.el10_0.noarch.rpm
perl-AutoSplit-5.74-512.1.el10_0.noarch.rpm
perl-B-1.89-512.1.el10_0.aarch64.rpm
perl-Benchmark-1.25-512.1.el10_0.noarch.rpm
perl-Class-Struct-0.68-512.1.el10_0.noarch.rpm
perl-Config-Extensions-0.03-512.1.el10_0.noarch.rpm
perl-DBM_Filter-0.06-512.1.el10_0.noarch.rpm
perl-Devel-Peek-1.34-512.1.el10_0.aarch64.rpm
perl-Devel-SelfStubber-1.06-512.1.el10_0.noarch.rpm
perl-DirHandle-1.05-512.1.el10_0.noarch.rpm
perl-Dumpvalue-2.27-512.1.el10_0.noarch.rpm
perl-DynaLoader-1.56-512.1.el10_0.aarch64.rpm
perl-English-1.11-512.1.el10_0.noarch.rpm
perl-Errno-1.38-512.1.el10_0.aarch64.rpm
perl-ExtUtils-Constant-0.25-512.1.el10_0.noarch.rpm
perl-ExtUtils-Embed-1.35-512.1.el10_0.noarch.rpm
perl-ExtUtils-Miniperl-1.14-512.1.el10_0.noarch.rpm
perl-Fcntl-1.18-512.1.el10_0.aarch64.rpm
perl-File-Basename-2.86-512.1.el10_0.noarch.rpm
perl-File-Compare-1.100.800-512.1.el10_0.noarch.rpm
perl-File-Copy-2.41-512.1.el10_0.noarch.rpm
perl-File-DosGlob-1.12-512.1.el10_0.aarch64.rpm
perl-File-Find-1.44-512.1.el10_0.noarch.rpm
perl-File-stat-1.14-512.1.el10_0.noarch.rpm
perl-FileCache-1.10-512.1.el10_0.noarch.rpm
perl-FileHandle-2.05-512.1.el10_0.noarch.rpm
perl-FindBin-1.54-512.1.el10_0.noarch.rpm
perl-GDBM_File-1.24-512.1.el10_0.aarch64.rpm
perl-Getopt-Std-1.14-512.1.el10_0.noarch.rpm
perl-Hash-Util-0.32-512.1.el10_0.aarch64.rpm
perl-Hash-Util-FieldHash-1.27-512.1.el10_0.aarch64.rpm
perl-I18N-Collate-1.02-512.1.el10_0.noarch.rpm
perl-I18N-LangTags-0.45-512.1.el10_0.noarch.rpm
perl-I18N-Langinfo-0.24-512.1.el10_0.aarch64.rpm
perl-IO-1.55-512.1.el10_0.aarch64.rpm
perl-IPC-Open3-1.22-512.1.el10_0.noarch.rpm
perl-Locale-Maketext-Simple-0.21-512.1.el10_0.noarch.rpm
perl-Math-Complex-1.62-512.1.el10_0.noarch.rpm
perl-Memoize-1.16-512.1.el10_0.noarch.rpm
perl-Module-Loaded-0.08-512.1.el10_0.noarch.rpm
perl-NDBM_File-1.17-512.1.el10_0.aarch64.rpm
perl-NEXT-0.69-512.1.el10_0.noarch.rpm
perl-Net-1.04-512.1.el10_0.noarch.rpm
perl-ODBM_File-1.18-512.1.el10_0.aarch64.rpm
perl-Opcode-1.65-512.1.el10_0.aarch64.rpm
perl-POSIX-2.20-512.1.el10_0.aarch64.rpm
perl-Pod-Functions-1.14-512.1.el10_0.noarch.rpm
perl-Pod-Html-1.35-512.1.el10_0.noarch.rpm
perl-Safe-2.46-512.1.el10_0.noarch.rpm
perl-Search-Dict-1.07-512.1.el10_0.noarch.rpm
perl-SelectSaver-1.02-512.1.el10_0.noarch.rpm
perl-SelfLoader-1.27-512.1.el10_0.noarch.rpm
perl-Symbol-1.09-512.1.el10_0.noarch.rpm
perl-Sys-Hostname-1.25-512.1.el10_0.aarch64.rpm
perl-Term-Complete-1.403-512.1.el10_0.noarch.rpm
perl-Term-ReadLine-1.17-512.1.el10_0.noarch.rpm
perl-Test-1.31-512.1.el10_0.noarch.rpm
perl-Text-Abbrev-1.02-512.1.el10_0.noarch.rpm
perl-Thread-3.05-512.1.el10_0.noarch.rpm
perl-Thread-Semaphore-2.13-512.1.el10_0.noarch.rpm
perl-Tie-4.6-512.1.el10_0.noarch.rpm
perl-Tie-File-1.09-512.1.el10_0.noarch.rpm
perl-Tie-Memoize-1.1-512.1.el10_0.noarch.rpm
perl-Time-1.04-512.1.el10_0.noarch.rpm
perl-Time-Piece-1.3401-512.1.el10_0.aarch64.rpm
perl-Unicode-UCD-0.78-512.1.el10_0.noarch.rpm
perl-User-pwent-1.05-512.1.el10_0.noarch.rpm
perl-autouse-1.11-512.1.el10_0.noarch.rpm
perl-base-2.27-512.1.el10_0.noarch.rpm
perl-blib-1.07-512.1.el10_0.noarch.rpm
perl-debugger-1.60-512.1.el10_0.noarch.rpm
perl-deprecate-0.04-512.1.el10_0.noarch.rpm
perl-devel-5.40.2-512.1.el10_0.aarch64.rpm
perl-diagnostics-1.40-512.1.el10_0.noarch.rpm
perl-doc-5.40.2-512.1.el10_0.noarch.rpm
perl-encoding-warnings-0.14-512.1.el10_0.noarch.rpm
perl-fields-2.27-512.1.el10_0.noarch.rpm
perl-filetest-1.03-512.1.el10_0.noarch.rpm
perl-if-0.61.000-512.1.el10_0.noarch.rpm
perl-interpreter-5.40.2-512.1.el10_0.aarch64.rpm
perl-less-0.03-512.1.el10_0.noarch.rpm
perl-lib-0.65-512.1.el10_0.aarch64.rpm
perl-libnetcfg-5.40.2-512.1.el10_0.noarch.rpm
perl-libs-5.40.2-512.1.el10_0.aarch64.rpm
perl-locale-1.12-512.1.el10_0.noarch.rpm
perl-macros-5.40.2-512.1.el10_0.noarch.rpm
perl-meta-notation-5.40.2-512.1.el10_0.noarch.rpm
perl-mro-1.29-512.1.el10_0.aarch64.rpm
perl-open-1.13-512.1.el10_0.noarch.rpm
perl-overload-1.37-512.1.el10_0.noarch.rpm
perl-overloading-0.02-512.1.el10_0.noarch.rpm
perl-ph-5.40.2-512.1.el10_0.aarch64.rpm
perl-sigtrap-1.10-512.1.el10_0.noarch.rpm
perl-sort-2.05-512.1.el10_0.noarch.rpm
perl-subs-1.04-512.1.el10_0.noarch.rpm
perl-utils-5.40.2-512.1.el10_0.noarch.rpm
perl-vars-1.05-512.1.el10_0.noarch.rpm
perl-vmsish-1.04-512.1.el10_0.noarch.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/perl-5.40.2-512.1.el10_0.src.rpm

Related CVEs:

CVE-2024-56406

Description of changes:

[4:5.40.2-512.1]
- 5.40.2 bump (see ( https://metacpan.org/release/SHAY/perl-5.40.2/view/pod/perldelta.pod) )
- Resolves: RHEL-87186



ELSA-2025-7490 Important: Oracle Linux 10 mod_auth_openidc security update


Oracle Linux Security Advisory ELSA-2025-7490

http://linux.oracle.com/errata/ELSA-2025-7490.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
mod_auth_openidc-2.4.15-4.el10_0.1.x86_64.rpm

aarch64:
mod_auth_openidc-2.4.15-4.el10_0.1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/mod_auth_openidc-2.4.15-4.el10_0.1.src.rpm

Related CVEs:

CVE-2025-31492

Description of changes:

[2.4.15-4.el10_0.1]
- Fix CVE-2025-31492



ELSA-2025-7496 Important: Oracle Linux 10 libxslt security update


Oracle Linux Security Advisory ELSA-2025-7496

http://linux.oracle.com/errata/ELSA-2025-7496.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
libxslt-1.1.39-7.el10_0.x86_64.rpm
libxslt-devel-1.1.39-7.el10_0.x86_64.rpm

aarch64:
libxslt-1.1.39-7.el10_0.aarch64.rpm
libxslt-devel-1.1.39-7.el10_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/libxslt-1.1.39-7.el10_0.src.rpm

Related CVEs:

CVE-2024-55549
CVE-2025-24855

Description of changes:

[1.1.39-7]
- Fix CVE-2024-55549 (RHEL-83503)
- Fix CVE-2025-24855 (RHEL-83489)



ELSA-2025-7489 Important: Oracle Linux 10 php security update


Oracle Linux Security Advisory ELSA-2025-7489

http://linux.oracle.com/errata/ELSA-2025-7489.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
php-8.3.19-1.el10_0.x86_64.rpm
php-bcmath-8.3.19-1.el10_0.x86_64.rpm
php-cli-8.3.19-1.el10_0.x86_64.rpm
php-common-8.3.19-1.el10_0.x86_64.rpm
php-dba-8.3.19-1.el10_0.x86_64.rpm
php-dbg-8.3.19-1.el10_0.x86_64.rpm
php-devel-8.3.19-1.el10_0.x86_64.rpm
php-embedded-8.3.19-1.el10_0.x86_64.rpm
php-enchant-8.3.19-1.el10_0.x86_64.rpm
php-ffi-8.3.19-1.el10_0.x86_64.rpm
php-fpm-8.3.19-1.el10_0.x86_64.rpm
php-gd-8.3.19-1.el10_0.x86_64.rpm
php-gmp-8.3.19-1.el10_0.x86_64.rpm
php-intl-8.3.19-1.el10_0.x86_64.rpm
php-ldap-8.3.19-1.el10_0.x86_64.rpm
php-mbstring-8.3.19-1.el10_0.x86_64.rpm
php-mysqlnd-8.3.19-1.el10_0.x86_64.rpm
php-odbc-8.3.19-1.el10_0.x86_64.rpm
php-opcache-8.3.19-1.el10_0.x86_64.rpm
php-pdo-8.3.19-1.el10_0.x86_64.rpm
php-pgsql-8.3.19-1.el10_0.x86_64.rpm
php-process-8.3.19-1.el10_0.x86_64.rpm
php-snmp-8.3.19-1.el10_0.x86_64.rpm
php-soap-8.3.19-1.el10_0.x86_64.rpm
php-xml-8.3.19-1.el10_0.x86_64.rpm

aarch64:
php-8.3.19-1.el10_0.aarch64.rpm
php-bcmath-8.3.19-1.el10_0.aarch64.rpm
php-cli-8.3.19-1.el10_0.aarch64.rpm
php-common-8.3.19-1.el10_0.aarch64.rpm
php-dba-8.3.19-1.el10_0.aarch64.rpm
php-dbg-8.3.19-1.el10_0.aarch64.rpm
php-devel-8.3.19-1.el10_0.aarch64.rpm
php-embedded-8.3.19-1.el10_0.aarch64.rpm
php-enchant-8.3.19-1.el10_0.aarch64.rpm
php-ffi-8.3.19-1.el10_0.aarch64.rpm
php-fpm-8.3.19-1.el10_0.aarch64.rpm
php-gd-8.3.19-1.el10_0.aarch64.rpm
php-gmp-8.3.19-1.el10_0.aarch64.rpm
php-intl-8.3.19-1.el10_0.aarch64.rpm
php-ldap-8.3.19-1.el10_0.aarch64.rpm
php-mbstring-8.3.19-1.el10_0.aarch64.rpm
php-mysqlnd-8.3.19-1.el10_0.aarch64.rpm
php-odbc-8.3.19-1.el10_0.aarch64.rpm
php-opcache-8.3.19-1.el10_0.aarch64.rpm
php-pdo-8.3.19-1.el10_0.aarch64.rpm
php-pgsql-8.3.19-1.el10_0.aarch64.rpm
php-process-8.3.19-1.el10_0.aarch64.rpm
php-snmp-8.3.19-1.el10_0.aarch64.rpm
php-soap-8.3.19-1.el10_0.aarch64.rpm
php-xml-8.3.19-1.el10_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/php-8.3.19-1.el10_0.src.rpm

Related CVEs:

CVE-2024-11235
CVE-2025-1217
CVE-2025-1219
CVE-2025-1734
CVE-2025-1736
CVE-2025-1861

Description of changes:

[8.3.19-1]
- rebase to 8.3.19



ELSA-2025-7457 Moderate: Oracle Linux 10 exiv2 security update


Oracle Linux Security Advisory ELSA-2025-7457

http://linux.oracle.com/errata/ELSA-2025-7457.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
exiv2-0.28.3-3.el10_0.2.x86_64.rpm
exiv2-devel-0.28.3-3.el10_0.2.x86_64.rpm
exiv2-doc-0.28.3-3.el10_0.2.noarch.rpm
exiv2-libs-0.28.3-3.el10_0.2.x86_64.rpm

aarch64:
exiv2-0.28.3-3.el10_0.2.aarch64.rpm
exiv2-devel-0.28.3-3.el10_0.2.aarch64.rpm
exiv2-doc-0.28.3-3.el10_0.2.noarch.rpm
exiv2-libs-0.28.3-3.el10_0.2.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/exiv2-0.28.3-3.el10_0.2.src.rpm

Related CVEs:

CVE-2025-26623

Description of changes:

[0.28.3-3.2]
- Revert: remove rpath patch
Resolves: RHEL-80106
- Fix CVE-2025-26623 exiv2: Use After Free
Resolves: RHEL-80106



ELBA-2025-7470 Oracle Linux 10 crun bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-7470

http://linux.oracle.com/errata/ELBA-2025-7470.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
crun-1.21-1.el10_0.x86_64.rpm

aarch64:
crun-1.21-1.el10_0.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/crun-1.21-1.el10_0.src.rpm

Description of changes:

[1.21-1]
- update to https://github.com/containers/crun/releases/tag/1.21
- Related: RHEL-80817

[1.20-2]
- fix gating.yaml
- Related: RHEL-80817

[1.20-1]
- update to https://github.com/containers/crun/releases/tag/1.20
- Related: RHEL-58990

[1.19.1-1]
- update to https://github.com/containers/crun/releases/tag/1.19.1
- Related: RHEL-58990



ELSA-2025-9844 Moderate: Oracle Linux 8 osbuild-composer security update


Oracle Linux Security Advisory ELSA-2025-9844

http://linux.oracle.com/errata/ELSA-2025-9844.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
osbuild-composer-101-4.0.1.el8_10.x86_64.rpm
osbuild-composer-core-101-4.0.1.el8_10.x86_64.rpm
osbuild-composer-worker-101-4.0.1.el8_10.x86_64.rpm

aarch64:
osbuild-composer-101-4.0.1.el8_10.aarch64.rpm
osbuild-composer-core-101-4.0.1.el8_10.aarch64.rpm
osbuild-composer-worker-101-4.0.1.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/osbuild-composer-101-4.0.1.el8_10.src.rpm

Related CVEs:

CVE-2025-22871

Description of changes:

[101-4.0.1]
- Rebuilt to fix:
- CVE-2024-34156
- CVE-2024-1394
- RHEL-24303
- RHEL-57905
- Support using repository definitons with OCI variables [JIRA: OLDIS-38657]
- Update repositories to contain OCI variables
- Remove image types Minimal-raw and wsl [JIRA: OLDIS-38123]
- Increase default /boot size to 1GB [Orabug: 36827079]
- support for building OL8/9 images on Oracle Linux 8 [Orabug: 36400619]

[101-4]
- Resolves: RHEL-89279 (CVE-2025-22871)



ELSA-2025-9635 Moderate: Oracle Linux 9 weldr-client security update


Oracle Linux Security Advisory ELSA-2025-9635

http://linux.oracle.com/errata/ELSA-2025-9635.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
weldr-client-35.12-4.el9_6.x86_64.rpm

aarch64:
weldr-client-35.12-4.el9_6.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/weldr-client-35.12-4.el9_6.src.rpm

Related CVEs:

CVE-2025-22871

Description of changes:

[35.12-4]
- Bump release for y-stream AND z-stream building using
centpkg build --rhel-target=zstream
Related: RHEL-89344

[35.12-3]
- tests: OSTree does not support the qcow2 image type
- Add test repositories for RHEL 9.6 and 9.7
- Rebuild for CVE-2025-22871
Resolves: RHEL-89344



ELSA-2025-9634 Moderate: Oracle Linux 9 osbuild-composer security update


Oracle Linux Security Advisory ELSA-2025-9634

http://linux.oracle.com/errata/ELSA-2025-9634.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
osbuild-composer-132.2-2.0.1.el9_6.x86_64.rpm
osbuild-composer-core-132.2-2.0.1.el9_6.x86_64.rpm
osbuild-composer-worker-132.2-2.0.1.el9_6.x86_64.rpm

aarch64:
osbuild-composer-132.2-2.0.1.el9_6.aarch64.rpm
osbuild-composer-core-132.2-2.0.1.el9_6.aarch64.rpm
osbuild-composer-worker-132.2-2.0.1.el9_6.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/osbuild-composer-132.2-2.0.1.el9_6.src.rpm

Related CVEs:

CVE-2025-22871

Description of changes:

[132.2-2.0.1]
- Switch to UEKR8 repositories for OL9.6 [Orabug: 37962207]
- Add support to create OpenScap images [JIRA: OLDIS-35301]
- Simplify repository names [JIRA: OLDIS-35893]
- Refactor patches to fix some naming and set a correct kernel for Oracle Linux [Orabug: 37253643]
- Support using OCI variables inside built images [JIRA: OLDIS-35302]
- Support using repository definitons with OCI variables [JIRA: OLDIS-38657]
- Update repositories to contain OCI variables
- Remove image types Minimal-raw and wsl [JIRA: OLDIS-38123]
- Increase default /boot size to 1GB [Orabug: 36827079]
- Add support for OCI hybrid images [JIRA: OLDIS-33593]
- enable aarch64 OCI image builds [JIRA: OLDIS-33593]
- support for building OL8/9 images on Oracle Linux 9 [Orabug: 36400619]

[132.2-2]
- Resolves: RHEL-89319 (CVE-2025-22871)



ELBA-2025-9552 Oracle Linux 9 sos bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-9552

http://linux.oracle.com/errata/ELBA-2025-9552.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
sos-4.9.1-2.0.1.el9_6.noarch.rpm
sos-audit-4.9.1-2.0.1.el9_6.noarch.rpm

aarch64:
sos-4.9.1-2.0.1.el9_6.noarch.rpm
sos-audit-4.9.1-2.0.1.el9_6.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/sos-4.9.1-2.0.1.el9_6.src.rpm

Description of changes:

[4.9.1-2.0.1]
- Disable all upload options [Orabug: 37845593]
- Add Keyboard exception handler to collector [Orabug: 37854316]
- Print stack of all un-interrupted process [Orabug: 37713383]
- Update the enabled and skipped plugins lists to match ExaData's
requirements. [Orabug: 37440321]
- os detect string [Orabug: 28674897]
- Disable upload options [Orabug: 31969352]
- Disable upload-option to sos report collector [Orabug: 36068606]
- Add irq debugfs to sosreport [Orabug: 36511145]
- Adding socket statistics command output [Orabug: 36594481]
- Remove file type check and append string to file name [Orabug: 37241057]
- Remove rpc_clnt directory from sunrpc debugfs [Orabug: 37129232]
- Disable ethtool EEPROM dump for link down interfaces [Orabug: 37129428]
- Modify sos.spec to make python3-file-magic as dependency for sos package [Orabug: 36834417]
- Append .txt extension to files rejected by MOS policy [Orabug: 36727763]
- Collecting last 50k lines of ftrace file trace [Orabug: 36590767]
- Adding socket statistics command output [Orabug: 36594481]
- Add IO queue depth of all the devices on node [Orabug: 36594679]
- Disable upload option to sos report collector [Orabug: 36068606]
- Add irq debugfs to sosreport [Orabug: 36511145]
- Collect all rsyslogs files for all-logs option [Orabug: 36402382]
- Set SIGPIPE to default action for Broken Pipe Error [Orabug: 35969973]
- Modifying dnf history info transaction index [Orabug: 35497720]
- Adding virsh guest cgroup configuration [Orabug: 35145501]
- Adding virsh qemu-monitor info tree command [Orabug: 35148435]
- Adding Plugin option support for ksplice and btrfs [Orabug: 35115193]
- append .txt to .com domain named files [Orabug: 34527958]
- Adding dmesg -T to show timestamp for syslog comparison [Orabug: 34250313]
- Adding uptrack-uname to show effective ksplice kernel version [Orabug: 33553351]
- Added sos-oraclelinux-vendor-vendorurl.patch
- Fix patch for Orabug 31969352 [Orabug: 32822570]
- [ovn_central] call podman exec without a timeout
Resolves: bz1767359
- Adjusted ksplice plugin patches for path change [Orabug: 32881277]
- Fix os detect string for Oracle Linux [Orabug: 28674897]
- Add ksplice plugin [Orabug: 30273666] (Philippe Vanhaesendonck)
- Disable upload options for OracleLinux [Orabug: 31969352]
- Replace RH_FTP_HOST and RH_API_HOST with "_none_" [Orabug: 31975601]
- Allow a journal log size to be smaller than 100M [Orabug: 32454362]
- Do not exit on unknown plugin [Orabug: 32556170]
- Add in some btrfs commands [Orabug: 32727607]
- Add /var/run/ksplice/debug to sos ksplice plugin [Orabug: 32618933]
- Fix ksplice plugin does not show description [Orabug: 32886513]

[= 4.9.1-2]
- Update to 4.9.1-2 in RHEL 9
Resolves: RHEL-86668
Resolves: RHEL-86644
Resolves: RHEL-86647
Resolves: RHEL-86646

[= 4.9.1-1]
- Update to 4.9.1 in RHEL 9
Resolves: RHEL-86668
Resolves: RHEL-86644
Resolves: RHEL-86647
Resolves: RHEL-86646



ELBA-2025-9453 Oracle Linux 9 nginx bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-9453

http://linux.oracle.com/errata/ELBA-2025-9453.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
nginx-1.20.1-22.0.1.el9_6.3.x86_64.rpm
nginx-all-modules-1.20.1-22.0.1.el9_6.3.noarch.rpm
nginx-core-1.20.1-22.0.1.el9_6.3.x86_64.rpm
nginx-filesystem-1.20.1-22.0.1.el9_6.3.noarch.rpm
nginx-mod-devel-1.20.1-22.0.1.el9_6.3.x86_64.rpm
nginx-mod-http-image-filter-1.20.1-22.0.1.el9_6.3.x86_64.rpm
nginx-mod-http-perl-1.20.1-22.0.1.el9_6.3.x86_64.rpm
nginx-mod-http-xslt-filter-1.20.1-22.0.1.el9_6.3.x86_64.rpm
nginx-mod-mail-1.20.1-22.0.1.el9_6.3.x86_64.rpm
nginx-mod-stream-1.20.1-22.0.1.el9_6.3.x86_64.rpm

aarch64:
nginx-1.20.1-22.0.1.el9_6.3.aarch64.rpm
nginx-all-modules-1.20.1-22.0.1.el9_6.3.noarch.rpm
nginx-core-1.20.1-22.0.1.el9_6.3.aarch64.rpm
nginx-filesystem-1.20.1-22.0.1.el9_6.3.noarch.rpm
nginx-mod-devel-1.20.1-22.0.1.el9_6.3.aarch64.rpm
nginx-mod-http-image-filter-1.20.1-22.0.1.el9_6.3.aarch64.rpm
nginx-mod-http-perl-1.20.1-22.0.1.el9_6.3.aarch64.rpm
nginx-mod-http-xslt-filter-1.20.1-22.0.1.el9_6.3.aarch64.rpm
nginx-mod-mail-1.20.1-22.0.1.el9_6.3.aarch64.rpm
nginx-mod-stream-1.20.1-22.0.1.el9_6.3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/nginx-1.20.1-22.0.1.el9_6.3.src.rpm

Description of changes:

[2:1.20.1-22.0.1.3]
- Reference oracle-indexhtml within Requires [Orabug: 33802044]
- Remove Red Hat references [Orabug: 29498217]
- Update upstream references [Orabug: 36579090]

[2:1.20.1-22.3]
- Resolves: RHEL-6786 - SSL-errors 0A000126 / NS_NET_ERROR_PARTIAL_TRANSFER
at nginx with reverse-proxy



ELBA-2025-9512 Oracle Linux 9 tuned bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-9512

http://linux.oracle.com/errata/ELBA-2025-9512.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
tuned-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-gtk-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-ppd-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-profiles-atomic-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-profiles-cpu-partitioning-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-profiles-mssql-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-profiles-oci-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-profiles-oci-recommend-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-profiles-oracle-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-profiles-postgresql-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-profiles-spectrumscale-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-utils-2.25.1-2.0.1.el9_6.noarch.rpm

aarch64:
tuned-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-gtk-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-ppd-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-profiles-atomic-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-profiles-cpu-partitioning-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-profiles-mssql-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-profiles-oci-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-profiles-oci-recommend-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-profiles-oracle-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-profiles-postgresql-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-profiles-spectrumscale-2.25.1-2.0.1.el9_6.noarch.rpm
tuned-utils-2.25.1-2.0.1.el9_6.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/tuned-2.25.1-2.0.1.el9_6.src.rpm

Description of changes:

[2.25.1-2.0.1]
- Fix RPS/XPS and busy polling optimization not getting applied [Orabug: 32153315]
- Fix error in uninstalling tuned [Orabug: 351528377]
- Updated patch with the more recent version [Orabug: 30730976]
- Set AMD CPU freq governor to ondemand when unapplying cpu tunings [Orabug: 30033199]
- Restored the system rules in recommend.conf [Orabug: 29962987]
- Added oci-nic profile and updated profiles-oci-recommend [Orabug: 29869969]
for increasing combined channels to 16 on NICs with bnxt_en driver on BM
- Do not access xps_cpus on single queue devices [Orabug: 29894296]
- OL8 does not support System Purpose [Orabug: 29443881]
Remove syspurpose_role option in recommend.conf.
- Added profiles-oci-recommend package [Orabug: 29632202]
- Modified the patch for ol8 [Orabug: 29560068] (james.cheng@oracle.com)
- Added iscsi plugin, and
- added oci-rps-xps profile [Orabug: 28397039]
- added oci-busy-polling profile [Orabug: 28748149]
- added oci-cpu-power profile

[2.25.1-2]
- Fix handling of kernel arguments on bootc systems
resolves: RHEL-45836
resolves: RHEL-86814



ELBA-2025-9440 Oracle Linux 9 ignition bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-9440

http://linux.oracle.com/errata/ELBA-2025-9440.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
ignition-2.21.0-1.el9_6.x86_64.rpm
ignition-edge-2.21.0-1.el9_6.x86_64.rpm
ignition-grub-2.21.0-1.el9_6.x86_64.rpm
ignition-validate-2.21.0-1.el9_6.x86_64.rpm

aarch64:
ignition-2.21.0-1.el9_6.aarch64.rpm
ignition-edge-2.21.0-1.el9_6.aarch64.rpm
ignition-grub-2.21.0-1.el9_6.aarch64.rpm
ignition-validate-2.21.0-1.el9_6.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/ignition-2.21.0-1.el9_6.src.rpm

Description of changes:

[2.21.0-1]
- Re-sync with upstream changes adding ignition-grub subpackage
and a few minor changes
- New release



ELBA-2025-9436 Oracle Linux 9 cloud-init bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-9436

http://linux.oracle.com/errata/ELBA-2025-9436.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
cloud-init-24.4-4.0.1.el9_6.1.noarch.rpm

aarch64:
cloud-init-24.4-4.0.1.el9_6.1.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/cloud-init-24.4-4.0.1.el9_6.1.src.rpm

Description of changes:

[24.4-4.0.1.1]
- Fix Oracle Datasource network and getdata methods for OCI OL [Orabug: 35950168]
- Fix log file permission [Orabug: 35302969]
- Update detection logic for OL distros in config template [Orabug: 34845400]
- Added missing services in rhel/systemd/cloud-init.service [Orabug: 32183938]
- Added missing services in cloud-init.service.tmpl for sshd [Orabug: 32183938]
- Forward port applicable cloud-init 18.4-2.0.3 changes to cloud-init-18-5 [Orabug: 30435672]
- limit permissions [Orabug: 31352433]
- Changes to ignore all enslaved interfaces [Orabug: 30092148]
- Make Oracle datasource detect dracut based config files [Orabug: 29956753]
- add modified version of enable-ec2_utils-to-stop-retrying-to-get-ec2-metadata.patch:
1. Enable ec2_utils.py having a way to stop retrying to get ec2 metadata
2. Apply stop retrying to get ec2 metadata to helper/openstack.py MetadataReader
Resolves: Oracle-Bug:41660 (Bugzilla)
- added OL to list of known distros
Resolves: rhbz#1427280
Resolves: rhbz#1427280

[24.4-4.el9_6.1]
- ci-fix-NM-reload-and-bring-up-individual-network-conns-.patch [RHEL-83636]
- Resolves: RHEL-83636
(DataSourceNoCloudNet network configuration is ineffective [rhel-9.6.z])

[24.4-4]
- ci-net-sysconfig-do-not-remove-all-existing-settings-of.patch [RHEL-76361]
- Resolves: RHEL-76361
([c9s] cloud-init remove 'NOZEROCONF=yes' from /etc/sysconfig/network)

[24.4-3]
- ci-Use-log_with_downgradable_level-for-user-password-wa.patch [RHEL-71122]
- ci-downstream-set-deprecation-boundary-version.patch [RHEL-71122]
- Resolves: RHEL-71122
(Suggest to change some log messages from warning to info after rebase cloud-init-24.4 [RHEL-9.6] )

[24.4-2]
- ci-downstream-Revert-feat-Use-NetworkManager-renderer-b.patch [RHEL-74334]
- Resolves: RHEL-74334
([rhel-9.6] Suggest to continue using sysconfig as the default network renderer in rhel-9.6)

[24.4-1]
- Rebase to 24.4 [RHEL-66251]
- Resolves: RHEL-66251
([RHEL-9] Rebase cloud-init to 24.4 version)

[23.4-22]
- ci-Prevent-NM-from-handling-DNS-when-network-interfaces.patch [RHEL-65768]
- Resolves: RHEL-65768
([RHEL-9] Prevent NM from handling DNS when network interfaces have DNS config)

[23.4-21]
- ci-fix-Render-bridges-correctly-for-v2-on-sysconfig-wit.patch [RHEL-38927]
- ci-fix-Render-v2-bridges-correctly-on-network-manager-w.patch [RHEL-38927]
- Resolves: RHEL-38927
(NoCloud - network_config bridges incorrectly configured)

[23.4-20]
- ci-Fix-metric-setting-for-ifcfg-network-connections-for.patch [RHEL-61224]
- ci-fix-python3.13-Fix-import-error-for-passlib-on-Pytho.patch [RHEL-61224]
- Resolves: RHEL-61224
(Configuring metric for default gateway is not working)



ELBA-2025-7144 Oracle Linux 9 leapp bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-7144

http://linux.oracle.com/errata/ELBA-2025-7144.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
leapp-0.19.0-1.0.2.el9.noarch.rpm
leapp-deps-0.19.0-1.0.2.el9.noarch.rpm
python3-leapp-0.19.0-1.0.2.el9.noarch.rpm
snactor-0.19.0-1.0.2.el9.noarch.rpm

aarch64:
leapp-0.19.0-1.0.2.el9.noarch.rpm
leapp-deps-0.19.0-1.0.2.el9.noarch.rpm
python3-leapp-0.19.0-1.0.2.el9.noarch.rpm
snactor-0.19.0-1.0.2.el9.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/leapp-0.19.0-1.0.2.el9.src.rpm

Description of changes:

[0.19.0-1.0.2]
- Update upstream references
- Correctly format summary lines

[0.19.0-1]
- Rebase to new upstream version 0.19.0
- Add possibility to use a specified execution context for snactor run in an existing leapp.db
- Increase limits on the number of opened file descriptors and maximum size
of manipulated files when running leapp
- Resolves: RHEL-57042

[0.18.0-4]
- Bump leapp-framework to 6.0
- Bump leapp-framework-dependencies to 6
- Require python3-PyYAML
- [Technical preview] Introduce configurability for leapp actors
- Resolves: RHEL-57042

[0.18.0-3]
- Rebuild to apply changes for gating
- Resolves: RHEL-57042

[0.18.0-2]
- Initial build for el9
- Resolves: RHEL-57042



ELBA-2025-7143 Oracle Linux 9 leapp-repository bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-7143

http://linux.oracle.com/errata/ELBA-2025-7143.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
leapp-upgrade-el9toel10-0.22.0-1.0.2.el9.noarch.rpm
leapp-upgrade-el9toel10-deps-0.22.0-1.0.2.el9.noarch.rpm

aarch64:
leapp-upgrade-el9toel10-0.22.0-1.0.2.el9.noarch.rpm
leapp-upgrade-el9toel10-deps-0.22.0-1.0.2.el9.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/leapp-repository-0.22.0-1.0.2.el9.src.rpm

Description of changes:

[0.22.0-1.0.2]
- Add support for Oracle Linux in-place upgrade
[Orabug: 38050737], [Orabug: 38026604], [Orabug: 38092044],
[Orabug: 35973193], [Orabug: 38033314], [Orabug: 37628793],
[Orabug: 38028393], [Orabug: 37381525], [Orabug: 38021378],
[Orabug: 38022793], [Orabug: 38021160], [Orabug: 38081304],
[Orabug: 38033196], [Orabug: 38081106], [Orabug: 38029047],
[Orabug: 38115729]

[0.22.0-1]
- Rebase to new upstream 0.22.0
- Minor updates in generated reports
- Cover upgrades for MySQL and PostgreSQL databases
- Detect OpenSSL engines configured in /etc/pki/tls/openssl.cnf
- Detect deprecated network-scripts (ifcfg) files
- Detect whether subscribed systems are using SCA
- Inform user about Libdb removal if present
- Check and handle upgrades with custom crypto policies
- Update checks for SAP HANA
- Resolves: RHEL-57043, RHEL-35618, RHEL-36661, RHEL-62689, RHEL-68309, RHEL-69831, RHEL-77169, RHEL-78396

[0.21.0-6]
- Detect XFS file systems with problematic parameters
- Raise an inhibitor if unsupported target version supplied instead of error
- Prevent a possible crash with LiveMode when adding the upgrade boot entry on systems with LVM
- Resolves: RHEL-57043, RHEL-52309, RHEL-60034

[0.21.0-5]
- Obsolete RHEL9 GPG key signed with SHA1
- Activate LVM VGs with --sysinit option to correct the use in the upgrade initramfs
- Fix output of commands executed inside systemd-nspawn containers
- Fix pes events scanner crashing when there are duplicate packages in the received instructions
- Fix pes events scanner not respecting user’s transaction configuration
- Fix remediation instructions for deprecated NM configuration
- Fix storage scanner crashing when command outputs contain colon character
- Minor improvements in preupgrade reports
- Resolves: RHEL-57043, RHEL-31428, RHEL-33373, RHEL-69829, RHEL-71517

[0.21.0-4]
- Require leapp-framework 6.0+
- Update leapp-deps package to satisfy leapp-framework-dependencies 6
- Add dependency on libdb-utils
- Enable upgrade for systems with LUKS bound to Clevis with TPM 2.0 token
- Adjust resource limitations for leapp to be able to perform the upgrade
- Cap max size of the sparse files to 1TiB for storage with large amount of free space
- Check that detected Intel CPU microarchitecture is supported on target system
- Fix the report when handling broken parsing of kernel cmdline
- Generate proper error message instead of ModelViolationError when parsing invalid repository definition
- Handle default kernel cmdline when multiple boot entries for the default kernel are defined
- Migrate Ruby IRB during the upgrade
- Migrate pam_userdb backend during the upgrade
- Skip checking of (PKI) directory-hash dir to speedup the upgrade process and clean logs
- Update leapp upgrade data files
- Resolves: RHEL-57043

[0.21.0-3]
- Rebuild to apply changes for gating
- Resolves: RHEL-57043

[0.21.0-2]
- Initial build for EL 9
- Resolves: RHEL-57043



ELBA-2025-9580-1 Oracle Linux 8 kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2025-9580-1

http://linux.oracle.com/errata/ELBA-2025-9580-1.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-4.18.0-553.58.1.0.1.el8_10.x86_64.rpm
kernel-4.18.0-553.58.1.0.1.el8_10.x86_64.rpm
kernel-abi-stablelists-4.18.0-553.58.1.0.1.el8_10.noarch.rpm
kernel-core-4.18.0-553.58.1.0.1.el8_10.x86_64.rpm
kernel-cross-headers-4.18.0-553.58.1.0.1.el8_10.x86_64.rpm
kernel-debug-4.18.0-553.58.1.0.1.el8_10.x86_64.rpm
kernel-debug-core-4.18.0-553.58.1.0.1.el8_10.x86_64.rpm
kernel-debug-devel-4.18.0-553.58.1.0.1.el8_10.x86_64.rpm
kernel-debug-modules-4.18.0-553.58.1.0.1.el8_10.x86_64.rpm
kernel-debug-modules-extra-4.18.0-553.58.1.0.1.el8_10.x86_64.rpm
kernel-devel-4.18.0-553.58.1.0.1.el8_10.x86_64.rpm
kernel-doc-4.18.0-553.58.1.0.1.el8_10.noarch.rpm
kernel-headers-4.18.0-553.58.1.0.1.el8_10.x86_64.rpm
kernel-modules-4.18.0-553.58.1.0.1.el8_10.x86_64.rpm
kernel-modules-extra-4.18.0-553.58.1.0.1.el8_10.x86_64.rpm
kernel-tools-4.18.0-553.58.1.0.1.el8_10.x86_64.rpm
kernel-tools-libs-4.18.0-553.58.1.0.1.el8_10.x86_64.rpm
kernel-tools-libs-devel-4.18.0-553.58.1.0.1.el8_10.x86_64.rpm
perf-4.18.0-553.58.1.0.1.el8_10.x86_64.rpm
python3-perf-4.18.0-553.58.1.0.1.el8_10.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/kernel-4.18.0-553.58.1.0.1.el8_10.src.rpm

Description of changes:

[4.18.0-553.58.1.0.1.el8_10.OL8]
- scsi: core: Restrict legal sdev_state transitions via sysfs (Uday Shankar) [Orabug: 37778230]

[4.18.0-553.58.1.el8_10.OL8]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 salt (Michal Schmidt) [RHEL-71182]
- idpf: fix transaction timeouts on reset (Michal Schmidt) [RHEL-71182]
- idpf: add read memory barrier when checking descriptor done bit (Michal Schmidt) [RHEL-71182]
- idpf: deinit virtchnl transaction manager after vport and vectors (Michal Schmidt) [RHEL-71182]
- idpf: use actual mbx receive payload length (Michal Schmidt) [RHEL-71182]
- idpf: call set_real_num_queues in idpf_open (Michal Schmidt) [RHEL-71182 RHEL-90849]
- idpf: fix idpf_vc_core_init error path (Michal Schmidt) [RHEL-68233 RHEL-71182 RHEL-90846] {CVE-2024-53064}
- idpf: avoid vport access in idpf_get_link_ksettings (Michal Schmidt) [RHEL-71182 RHEL-90846] {CVE-2024-50274}
- idpf: fix netdev Tx queue stop/wake (Michal Schmidt) [RHEL-71182]
- idpf: fix UAFs when destroying the queues (Michal Schmidt) [RHEL-71182] {CVE-2024-44932}
- idpf: fix memleak in vport interrupt configuration (Michal Schmidt) [RHEL-71182]
- idpf: fix memory leaks and crashes while performing a soft reset (Michal Schmidt) [RHEL-71182] {CVE-2024-44964}
- idpf: compile singleq code only under default-n CONFIG_IDPF_SINGLEQ (Michal Schmidt) [RHEL-71182]
- redhat/configs: set CONFIG_IDPF_SINGLEQ as disabled (Michal Schmidt) [RHEL-71182]
- idpf: merge singleq and splitq &net_device_ops (Michal Schmidt) [RHEL-71182]
- idpf: avoid bloating &idpf_q_vector with big %NR_CPUS (Michal Schmidt) [RHEL-71182]
- idpf: split &idpf_queue into 4 strictly-typed queue structures (Michal Schmidt) [RHEL-71182]
- idpf: remove legacy Page Pool Ethtool stats (Michal Schmidt) [RHEL-71182]
- net: remove gfp_mask from napi_alloc_skb() [idpf] (Michal Schmidt) [RHEL-71182]
- idpf: stop using macros for accessing queue descriptors (Michal Schmidt) [RHEL-71182]
- idpf: don't enable NAPI and interrupts prior to allocating Rx buffers (Michal Schmidt) [RHEL-71182]
- idpf: Interpret .set_channels() input differently (Michal Schmidt) [RHEL-71182]
- idpf: make virtchnl2.h self-contained (Michal Schmidt) [RHEL-71182]
- s390/pci: Serialize device addition and removal (Mete Durlu) [RHEL-95783]
- s390/pci: Allow re-add of a reserved but not yet removed device (Mete Durlu) [RHEL-95783]
- s390/pci: Prevent self deletion in disable_slot() (Mete Durlu) [RHEL-95783]
- s390/pci: Remove redundant bus removal and disable from zpci_release_device() (Mete Durlu) [RHEL-95783]
- s390/pci: Fix duplicate pci_dev_put() in disable_slot() when PF has child VFs (Mete Durlu) [RHEL-95783]
- s390/pci: Fix missing check for zpci_create_device() error return (Mete Durlu) [RHEL-95783]
- s390/pci: Fix potential double remove of hotplug slot (Mete Durlu) [RHEL-95783]
- s390/pci: remove hotplug slot when releasing the device (Mete Durlu) [RHEL-95783]
- s390/pci: introduce lock to synchronize state of zpci_dev's (Mete Durlu) [RHEL-95783]
- s390/pci: rename lock member in struct zpci_dev (Mete Durlu) [RHEL-95783]

[4.18.0-553.57.1.el8_10]
- smb: client: fix warning in cifs_smb3_do_mount() (Paulo Alcantara) [RHEL-55825]
- cifs: fix double free race when mount fails in cifs_get_root() (Paulo Alcantara) [RHEL-55825] {CVE-2022-48919}
- security/keys: fix slab-out-of-bounds in key_task_permission (CKI Backport Bot) [RHEL-68090] {CVE-2024-50301}



ELSA-2025-9845 Moderate: Oracle Linux 8 weldr-client security update


Oracle Linux Security Advisory ELSA-2025-9845

http://linux.oracle.com/errata/ELSA-2025-9845.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
weldr-client-35.12-3.el8_10.x86_64.rpm

aarch64:
weldr-client-35.12-3.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/weldr-client-35.12-3.el8_10.src.rpm

Related CVEs:

CVE-2025-22871

Description of changes:

[35.12-3]
- Update test repository snapshot urls rhel 8.10 and remove cs8 repos
The snapshots for cs8 have been removed from the service
- Rebuild for CVE-2025-22871
Resolves: RHEL-89289



ELSA-2025-9605 Important: Oracle Linux 8 perl-File-Find-Rule security update


Oracle Linux Security Advisory ELSA-2025-9605

http://linux.oracle.com/errata/ELSA-2025-9605.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
perl-File-Find-Rule-0.34-9.el8_10.noarch.rpm

aarch64:
perl-File-Find-Rule-0.34-9.el8_10.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/perl-File-Find-Rule-0.34-9.el8_10.src.rpm

Related CVEs:

CVE-2011-10007

Description of changes:

[0.34-9]
- Use 3 arg open in grep() (CVE-2011-10007)
- Package tests



ELSA-2025-9580 Moderate: Oracle Linux 8 kernel security update


Oracle Linux Security Advisory ELSA-2025-9580

http://linux.oracle.com/errata/ELSA-2025-9580.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-4.18.0-553.58.1.el8_10.x86_64.rpm
kernel-4.18.0-553.58.1.el8_10.x86_64.rpm
kernel-abi-stablelists-4.18.0-553.58.1.el8_10.noarch.rpm
kernel-core-4.18.0-553.58.1.el8_10.x86_64.rpm
kernel-cross-headers-4.18.0-553.58.1.el8_10.x86_64.rpm
kernel-debug-4.18.0-553.58.1.el8_10.x86_64.rpm
kernel-debug-core-4.18.0-553.58.1.el8_10.x86_64.rpm
kernel-debug-devel-4.18.0-553.58.1.el8_10.x86_64.rpm
kernel-debug-modules-4.18.0-553.58.1.el8_10.x86_64.rpm
kernel-debug-modules-extra-4.18.0-553.58.1.el8_10.x86_64.rpm
kernel-devel-4.18.0-553.58.1.el8_10.x86_64.rpm
kernel-doc-4.18.0-553.58.1.el8_10.noarch.rpm
kernel-headers-4.18.0-553.58.1.el8_10.x86_64.rpm
kernel-modules-4.18.0-553.58.1.el8_10.x86_64.rpm
kernel-modules-extra-4.18.0-553.58.1.el8_10.x86_64.rpm
kernel-tools-4.18.0-553.58.1.el8_10.x86_64.rpm
kernel-tools-libs-4.18.0-553.58.1.el8_10.x86_64.rpm
kernel-tools-libs-devel-4.18.0-553.58.1.el8_10.x86_64.rpm
perf-4.18.0-553.58.1.el8_10.x86_64.rpm
python3-perf-4.18.0-553.58.1.el8_10.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/kernel-4.18.0-553.58.1.el8_10.src.rpm

Related CVEs:

CVE-2022-48919
CVE-2024-50301
CVE-2024-53064
CVE-2025-21764

Description of changes:

[4.18.0-553.58.1.el8_10.OL8]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 salt (Michal Schmidt) [RHEL-71182]
- idpf: fix transaction timeouts on reset (Michal Schmidt) [RHEL-71182]
- idpf: add read memory barrier when checking descriptor done bit (Michal Schmidt) [RHEL-71182]
- idpf: deinit virtchnl transaction manager after vport and vectors (Michal Schmidt) [RHEL-71182]
- idpf: use actual mbx receive payload length (Michal Schmidt) [RHEL-71182]
- idpf: call set_real_num_queues in idpf_open (Michal Schmidt) [RHEL-71182 RHEL-90849]
- idpf: fix idpf_vc_core_init error path (Michal Schmidt) [RHEL-68233 RHEL-71182 RHEL-90846] {CVE-2024-53064}
- idpf: avoid vport access in idpf_get_link_ksettings (Michal Schmidt) [RHEL-71182 RHEL-90846] {CVE-2024-50274}
- idpf: fix netdev Tx queue stop/wake (Michal Schmidt) [RHEL-71182]
- idpf: fix UAFs when destroying the queues (Michal Schmidt) [RHEL-71182] {CVE-2024-44932}
- idpf: fix memleak in vport interrupt configuration (Michal Schmidt) [RHEL-71182]
- idpf: fix memory leaks and crashes while performing a soft reset (Michal Schmidt) [RHEL-71182] {CVE-2024-44964}
- idpf: compile singleq code only under default-n CONFIG_IDPF_SINGLEQ (Michal Schmidt) [RHEL-71182]
- redhat/configs: set CONFIG_IDPF_SINGLEQ as disabled (Michal Schmidt) [RHEL-71182]
- idpf: merge singleq and splitq &net_device_ops (Michal Schmidt) [RHEL-71182]
- idpf: avoid bloating &idpf_q_vector with big %NR_CPUS (Michal Schmidt) [RHEL-71182]
- idpf: split &idpf_queue into 4 strictly-typed queue structures (Michal Schmidt) [RHEL-71182]
- idpf: remove legacy Page Pool Ethtool stats (Michal Schmidt) [RHEL-71182]
- net: remove gfp_mask from napi_alloc_skb() [idpf] (Michal Schmidt) [RHEL-71182]
- idpf: stop using macros for accessing queue descriptors (Michal Schmidt) [RHEL-71182]
- idpf: don't enable NAPI and interrupts prior to allocating Rx buffers (Michal Schmidt) [RHEL-71182]
- idpf: Interpret .set_channels() input differently (Michal Schmidt) [RHEL-71182]
- idpf: make virtchnl2.h self-contained (Michal Schmidt) [RHEL-71182]
- s390/pci: Serialize device addition and removal (Mete Durlu) [RHEL-95783]
- s390/pci: Allow re-add of a reserved but not yet removed device (Mete Durlu) [RHEL-95783]
- s390/pci: Prevent self deletion in disable_slot() (Mete Durlu) [RHEL-95783]
- s390/pci: Remove redundant bus removal and disable from zpci_release_device() (Mete Durlu) [RHEL-95783]
- s390/pci: Fix duplicate pci_dev_put() in disable_slot() when PF has child VFs (Mete Durlu) [RHEL-95783]
- s390/pci: Fix missing check for zpci_create_device() error return (Mete Durlu) [RHEL-95783]
- s390/pci: Fix potential double remove of hotplug slot (Mete Durlu) [RHEL-95783]
- s390/pci: remove hotplug slot when releasing the device (Mete Durlu) [RHEL-95783]
- s390/pci: introduce lock to synchronize state of zpci_dev's (Mete Durlu) [RHEL-95783]
- s390/pci: rename lock member in struct zpci_dev (Mete Durlu) [RHEL-95783]

[4.18.0-553.57.1.el8_10]
- smb: client: fix warning in cifs_smb3_do_mount() (Paulo Alcantara) [RHEL-55825]
- cifs: fix double free race when mount fails in cifs_get_root() (Paulo Alcantara) [RHEL-55825] {CVE-2022-48919}
- security/keys: fix slab-out-of-bounds in key_task_permission (CKI Backport Bot) [RHEL-68090] {CVE-2024-50301}



ELBA-2025-9552 Oracle Linux 8 sos bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2025-9552

http://linux.oracle.com/errata/ELBA-2025-9552.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
sos-4.9.1-2.0.1.el8_10.noarch.rpm
sos-audit-4.9.1-2.0.1.el8_10.noarch.rpm

aarch64:
sos-4.9.1-2.0.1.el8_10.noarch.rpm
sos-audit-4.9.1-2.0.1.el8_10.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/sos-4.9.1-2.0.1.el8_10.src.rpm

Description of changes:

[4.9.1-2.0.1]
- Add Keyboard exception handler to collector [Orabug: 37874482]
- Print stack of all un-interrupted processes [Orabug: 37630111]
- Update the enabled and skipped plugins lists to match ExaData's
requirements. [Orabug: 37440315]
- Disable upload options [Orabug: 31969352]
- Disable upload option to sos report collector [Orabug: 36069764]
- Adding socket statistics command output [Orabug: 36491747]
- Add irq debugfs to sosreport [Orabug: 36511145]
- Added os detect string [Orabug: 28674897]
- Added sos-oraclelinux-vendor-vendorurl.patch
- Remove rpc_clnt directory from sunrpc debugfs [Orabug: 37097463]
- Disable ethtool EEPROM dump for link down interfaces [Orabug: 37050543]
- Modify sos.spec to make python3-magic as dependency for sos package [Orabug: 36826342]
- Add exadata plugin to collect exadata specific info [Orabug: 35312548]
- Append .txt extension to files rejected by MOS policy [Orabug: 35801795]
- Collecting last 50k lines of ftrace file trace [Orabug: 36448808]
- Adding socket statistics command output [Orabug: 36491747]
- Add IO queue depth of all the devices on node [Orabug: 35849258]
- Disable upload option to sos report collector [Orabug: 36069764]
- Add irq debugfs to sosreport [Orabug: 36511145]
- Collect all rsyslogs files for all-logs option [Orabug: 36264341]
- Set SIGPIPE to default action for BrokenPipeError [Orabug: 36016241]
- Modifying dnf history info remove empty files [Orabug: 35350237]
- Modifying dnf history info transaction index [Orabug: 35350237]
- Adding virsh guest cgroup configuration [Orabug: 35088964]
- Adding PluginOpt support for ksplice and btrfs [Orabug: 34993258]
- Adding virsh qemu-monitor info-tree command [Orabug: 34650374]
- append .txt to .com domain named files [Orabug: 34523347]
- Adding dmesg -T to show timestamp for syslog comparison [Orabug: 34250313]
- Adding uptrack-uname to show effective ksplice kernel version [Orabug: 33553351]
- Fix ksplice plugin does not show description [Orabug: 32886513]
- Adjusted ksplice plugin patches for path change [Orabug: 32881277]
- Fix patch for Orabug 31969352 [Orabug: 32822570]
- Add in some btrfs commands [Orabug: 32727607]
- Add /var/run/ksplice/debug to sos ksplice plugin [Orabug: 32618933]
- Do not exit on unknown plugin [Orabug: 32556170]
- Allow a journal log size to be smaller than 100M [Orabug: 32454362]
- Replace RH_FTP_HOST and RH_API_HOST with "_none_" [Orabug: 31975601]
- Disable upload options for OracleLinux [Orabug: 31969352]
- Added sos-oraclelinux-vendor-vendorurl.patch
- Fix os detect string for Oracle Linux [Orabug: 28674897]
- Add ksplice plugin [Orabug: 30273666] (Philippe Vanhaesendonck)
- [ovn_central] call podman exec without a timeout
Resolves: bz1767359

[= 4.9.1-2]
- Update to 4.9.1-2 in RHEL 8
Resolves: RHEL-86645

[= 4.9.1-1]
- Update to 4.9.1 in RHEL 8
Resolves: RHEL-86645