Oracle Linux Security Advisory ELSA-2022-0824

http://linux.oracle.com/errata/ELSA-2022-0824.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
firefox-91.7.0-3.0.1.el7_9.i686.rpm
firefox-91.7.0-3.0.1.el7_9.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/firefox-91.7.0-3.0.1.el7_9.src.rpm

Related CVEs:

CVE-2022-25235
CVE-2022-25236
CVE-2022-25315
CVE-2022-26381
CVE-2022-26383
CVE-2022-26384
CVE-2022-26386
CVE-2022-26387
CVE-2022-26485
CVE-2022-26486




Description of changes:

[91.7.0-3.0.1]
- Remove upstream references [Orabug: 30143292]
- Update distribution for Oracle Linux [Orabug: 30143292]
- Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file
- Enabled aarch64 build

[91.7.0-3]
- Update to 91.7.0 build3

[91.7.0-2]
- Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315

[91.7.0-1]
- Update to 91.7.0 build2

[91.6.0-2]
- Install langpacks to the browser/extensions to make them available in UI:
  rhbz#2030190


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle7: ELSA-2022-0824: firefox Critical Security Update

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

Summary

[91.7.0-3.0.1] - Remove upstream references [Orabug: 30143292] - Update distribution for Oracle Linux [Orabug: 30143292] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file - Enabled aarch64 build [91.7.0-3] - Update to 91.7.0 build3 [91.7.0-2] - Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315 [91.7.0-1] - Update to 91.7.0 build2 [91.6.0-2] - Install langpacks to the browser/extensions to make them available in UI: rhbz#2030190

SRPMs

http://oss.oracle.com/ol7/SRPMS-updates/firefox-91.7.0-3.0.1.el7_9.src.rpm

x86_64

firefox-91.7.0-3.0.1.el7_9.i686.rpm firefox-91.7.0-3.0.1.el7_9.x86_64.rpm

aarch64

i386

Severity
Related CVEs: CVE-2022-25235 CVE-2022-25236 CVE-2022-25315 CVE-2022-26381 CVE-2022-26383 CVE-2022-26384 CVE-2022-26386 CVE-2022-26387 CVE-2022-26485 CVE-2022-26486

Related News