Oracle Linux Security Advisory ELSA-2024-3954

http://linux.oracle.com/errata/ELSA-2024-3954.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
firefox-115.12.0-1.0.1.el8_10.x86_64.rpm

aarch64:
firefox-115.12.0-1.0.1.el8_10.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//firefox-115.12.0-1.0.1.el8_10.src.rpm

Related CVEs:

CVE-2024-5688
CVE-2024-5690
CVE-2024-5691
CVE-2024-5693
CVE-2024-5696
CVE-2024-5700
CVE-2024-5702




Description of changes:

[115.12.0-1.0.1]
- Add firefox-oracle-default-prefs.js and remove the corresponding OpenELA file

[115.12.0-1]
- Update to 115.12.0 build1


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle8: ELSA-2024-3954: firefox security Important Security Advisory Updates

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

Summary

[115.12.0-1.0.1] - Add firefox-oracle-default-prefs.js and remove the corresponding OpenELA file [115.12.0-1] - Update to 115.12.0 build1

SRPMs

http://oss.oracle.com/ol8/SRPMS-updates//firefox-115.12.0-1.0.1.el8_10.src.rpm

x86_64

firefox-115.12.0-1.0.1.el8_10.x86_64.rpm

aarch64

firefox-115.12.0-1.0.1.el8_10.aarch64.rpm

i386

Severity
Related CVEs: CVE-2024-5688 CVE-2024-5690 CVE-2024-5691 CVE-2024-5693 CVE-2024-5696 CVE-2024-5700 CVE-2024-5702

Related News