Oracle Linux Security Advisory ELSA-2023-7509

https://linux.oracle.com/errata/ELSA-2023-7509.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
firefox-115.5.0-1.0.1.el7_9.i686.rpm
firefox-115.5.0-1.0.1.el7_9.x86_64.rpm


SRPMS:
https://oss.oracle.com:443/ol7/SRPMS-updates//firefox-115.5.0-1.0.1.el7_9.src.rpm

Related CVEs:

CVE-2023-6204
CVE-2023-6205
CVE-2023-6206
CVE-2023-6207
CVE-2023-6208
CVE-2023-6209
CVE-2023-6212




Description of changes:

[115.5.0-1.0.1]
- Remove upstream references [Orabug: 30143292]
- Update distribution for Oracle Linux [Orabug: 30143292]
- Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file

[115.5.0-1]
- Update to 115.5.0 build1


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle7: ELSA-2023-7509: firefox security Important Security Update

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

Summary

[115.5.0-1.0.1] - Remove upstream references [Orabug: 30143292] - Update distribution for Oracle Linux [Orabug: 30143292] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [115.5.0-1] - Update to 115.5.0 build1

SRPMs

https://oss.oracle.com:443/ol7/SRPMS-updates//firefox-115.5.0-1.0.1.el7_9.src.rpm

x86_64

firefox-115.5.0-1.0.1.el7_9.i686.rpm firefox-115.5.0-1.0.1.el7_9.x86_64.rpm

aarch64

i386

Severity
Related CVEs: CVE-2023-6204 CVE-2023-6205 CVE-2023-6206 CVE-2023-6207 CVE-2023-6208 CVE-2023-6209 CVE-2023-6212

Related News