Oracle Linux Security Advisory ELSA-2023-0812

https://linux.oracle.com/errata/ELSA-2023-0812.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
firefox-102.8.0-2.0.1.el7_9.i686.rpm
firefox-102.8.0-2.0.1.el7_9.x86_64.rpm


SRPMS:
https://oss.oracle.com:443/ol7/SRPMS-updates//firefox-102.8.0-2.0.1.el7_9.src.rpm

Related CVEs:

CVE-2023-0767
CVE-2023-25728
CVE-2023-25729
CVE-2023-25730
CVE-2023-25732
CVE-2023-25735
CVE-2023-25737
CVE-2023-25739
CVE-2023-25742
CVE-2023-25743
CVE-2023-25744
CVE-2023-25746




Description of changes:

[102.8.0-2.0.1]
- Remove upstream references [Orabug: 30143292]
- Update distribution for Oracle Linux [Orabug: 30143292]
- Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file

[102.8.0-2]
- Update to 102.8.0 build2

[102.8.0-1]
- Update to 102.8.0 build1


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle7: ELSA-2023-0812: firefox security Important Security Update

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

Summary

[102.8.0-2.0.1] - Remove upstream references [Orabug: 30143292] - Update distribution for Oracle Linux [Orabug: 30143292] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [102.8.0-2] - Update to 102.8.0 build2 [102.8.0-1] - Update to 102.8.0 build1

SRPMs

https://oss.oracle.com:443/ol7/SRPMS-updates//firefox-102.8.0-2.0.1.el7_9.src.rpm

x86_64

firefox-102.8.0-2.0.1.el7_9.i686.rpm firefox-102.8.0-2.0.1.el7_9.x86_64.rpm

aarch64

i386

Severity
Related CVEs: CVE-2023-0767 CVE-2023-25728 CVE-2023-25729 CVE-2023-25730 CVE-2023-25732 CVE-2023-25735 CVE-2023-25737 CVE-2023-25739 CVE-2023-25742 CVE-2023-25743 CVE-2023-25744 CVE-2023-25746

Related News