Oracle Linux 6167 Published by

A firefox security update has been released for Oracle Linux 8.



El-errata: ELSA-2021-4123 Important: Oracle Linux 8 firefox security update


Oracle Linux Security Advisory ELSA-2021-4123

  http://linux.oracle.com/errata/ELSA-2021-4123.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
firefox-91.3.0-1.0.1.el8_4.x86_64.rpm

aarch64:
firefox-91.3.0-1.0.1.el8_4.aarch64.rpm

SRPMS:
  http://oss.oracle.com/ol8/SRPMS-updates/firefox-91.3.0-1.0.1.el8_4.src.rpm

Related CVEs:

CVE-2021-38503
CVE-2021-38504
CVE-2021-38506
CVE-2021-38507
CVE-2021-38508
CVE-2021-38509



Description of changes:

[91.3.0-1.0.1]
- Removed Upstream references
- Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file

[91.3.0-1]
- Update to 91.3.0 build1

_______________________________________________