Oracle Linux Security Advisory ELSA-2024-0647

https://linux.oracle.com/errata/ELSA-2024-0647.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
python3-rpm-4.14.3-28.0.2.el8_9.x86_64.rpm
rpm-4.14.3-28.0.2.el8_9.x86_64.rpm
rpm-apidocs-4.14.3-28.0.2.el8_9.noarch.rpm
rpm-build-4.14.3-28.0.2.el8_9.x86_64.rpm
rpm-build-libs-4.14.3-28.0.2.el8_9.i686.rpm
rpm-build-libs-4.14.3-28.0.2.el8_9.x86_64.rpm
rpm-cron-4.14.3-28.0.2.el8_9.noarch.rpm
rpm-devel-4.14.3-28.0.2.el8_9.i686.rpm
rpm-devel-4.14.3-28.0.2.el8_9.x86_64.rpm
rpm-libs-4.14.3-28.0.2.el8_9.i686.rpm
rpm-libs-4.14.3-28.0.2.el8_9.x86_64.rpm
rpm-plugin-fapolicyd-4.14.3-28.0.2.el8_9.x86_64.rpm
rpm-plugin-ima-4.14.3-28.0.2.el8_9.x86_64.rpm
rpm-plugin-prioreset-4.14.3-28.0.2.el8_9.x86_64.rpm
rpm-plugin-selinux-4.14.3-28.0.2.el8_9.x86_64.rpm
rpm-plugin-syslog-4.14.3-28.0.2.el8_9.x86_64.rpm
rpm-plugin-systemd-inhibit-4.14.3-28.0.2.el8_9.x86_64.rpm
rpm-sign-4.14.3-28.0.2.el8_9.x86_64.rpm

aarch64:
python3-rpm-4.14.3-28.0.2.el8_9.aarch64.rpm
rpm-4.14.3-28.0.2.el8_9.aarch64.rpm
rpm-apidocs-4.14.3-28.0.2.el8_9.noarch.rpm
rpm-build-4.14.3-28.0.2.el8_9.aarch64.rpm
rpm-build-libs-4.14.3-28.0.2.el8_9.aarch64.rpm
rpm-cron-4.14.3-28.0.2.el8_9.noarch.rpm
rpm-devel-4.14.3-28.0.2.el8_9.aarch64.rpm
rpm-libs-4.14.3-28.0.2.el8_9.aarch64.rpm
rpm-plugin-fapolicyd-4.14.3-28.0.2.el8_9.aarch64.rpm
rpm-plugin-ima-4.14.3-28.0.2.el8_9.aarch64.rpm
rpm-plugin-prioreset-4.14.3-28.0.2.el8_9.aarch64.rpm
rpm-plugin-selinux-4.14.3-28.0.2.el8_9.aarch64.rpm
rpm-plugin-syslog-4.14.3-28.0.2.el8_9.aarch64.rpm
rpm-plugin-systemd-inhibit-4.14.3-28.0.2.el8_9.aarch64.rpm
rpm-sign-4.14.3-28.0.2.el8_9.aarch64.rpm


SRPMS:
https://oss.oracle.com:443/ol8/SRPMS-updates//rpm-4.14.3-28.0.2.el8_9.src.rpm

Related CVEs:

CVE-2021-35937
CVE-2021-35938
CVE-2021-35939




Description of changes:

[4.14.3-28.0.2]
- Import additional patches to fix regressions with CVE-2021-35937,
  CVE-2021-35938 and CVE-2021-35939 patchset [Orabug: 36256318]

[4.14.3-28.0.1]
- Fixed infinte loop for db_create with error check [Orabug: 36202920]

[4.14.3-28]
- Backport file handling code from rpm-4.19 to fix CVE-2021-35937,
  CVE-2021-35938 and CVE-2021-35939

[4.14.3-27]
- Make brp-python-bytecompile script compatible with Python 3.10+
Resolves: RHEL-6423


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle8: ELSA-2024-0647: rpm Moderate Security Update

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

Summary

[4.14.3-28.0.2] - Import additional patches to fix regressions with CVE-2021-35937, CVE-2021-35938 and CVE-2021-35939 patchset [Orabug: 36256318] [4.14.3-28.0.1] - Fixed infinte loop for db_create with error check [Orabug: 36202920] [4.14.3-28] - Backport file handling code from rpm-4.19 to fix CVE-2021-35937, CVE-2021-35938 and CVE-2021-35939 [4.14.3-27] - Make brp-python-bytecompile script compatible with Python 3.10+ Resolves: RHEL-6423

SRPMs

https://oss.oracle.com:443/ol8/SRPMS-updates//rpm-4.14.3-28.0.2.el8_9.src.rpm

x86_64

python3-rpm-4.14.3-28.0.2.el8_9.x86_64.rpm rpm-4.14.3-28.0.2.el8_9.x86_64.rpm rpm-apidocs-4.14.3-28.0.2.el8_9.noarch.rpm rpm-build-4.14.3-28.0.2.el8_9.x86_64.rpm rpm-build-libs-4.14.3-28.0.2.el8_9.i686.rpm rpm-build-libs-4.14.3-28.0.2.el8_9.x86_64.rpm rpm-cron-4.14.3-28.0.2.el8_9.noarch.rpm rpm-devel-4.14.3-28.0.2.el8_9.i686.rpm rpm-devel-4.14.3-28.0.2.el8_9.x86_64.rpm rpm-libs-4.14.3-28.0.2.el8_9.i686.rpm rpm-libs-4.14.3-28.0.2.el8_9.x86_64.rpm rpm-plugin-fapolicyd-4.14.3-28.0.2.el8_9.x86_64.rpm rpm-plugin-ima-4.14.3-28.0.2.el8_9.x86_64.rpm rpm-plugin-prioreset-4.14.3-28.0.2.el8_9.x86_64.rpm rpm-plugin-selinux-4.14.3-28.0.2.el8_9.x86_64.rpm rpm-plugin-syslog-4.14.3-28.0.2.el8_9.x86_64.rpm rpm-plugin-systemd-inhibit-4.14.3-28.0.2.el8_9.x86_64.rpm rpm-sign-4.14.3-28.0.2.el8_9.x86_64.rpm

aarch64

python3-rpm-4.14.3-28.0.2.el8_9.aarch64.rpm rpm-4.14.3-28.0.2.el8_9.aarch64.rpm rpm-apidocs-4.14.3-28.0.2.el8_9.noarch.rpm rpm-build-4.14.3-28.0.2.el8_9.aarch64.rpm rpm-build-libs-4.14.3-28.0.2.el8_9.aarch64.rpm rpm-cron-4.14.3-28.0.2.el8_9.noarch.rpm rpm-devel-4.14.3-28.0.2.el8_9.aarch64.rpm rpm-libs-4.14.3-28.0.2.el8_9.aarch64.rpm rpm-plugin-fapolicyd-4.14.3-28.0.2.el8_9.aarch64.rpm rpm-plugin-ima-4.14.3-28.0.2.el8_9.aarch64.rpm rpm-plugin-prioreset-4.14.3-28.0.2.el8_9.aarch64.rpm rpm-plugin-selinux-4.14.3-28.0.2.el8_9.aarch64.rpm rpm-plugin-syslog-4.14.3-28.0.2.el8_9.aarch64.rpm rpm-plugin-systemd-inhibit-4.14.3-28.0.2.el8_9.aarch64.rpm rpm-sign-4.14.3-28.0.2.el8_9.aarch64.rpm

i386

Severity
Related CVEs: CVE-2021-35937 CVE-2021-35938 CVE-2021-35939

Related News