Oracle Linux 6175 Published by

A firefox security update has been released for Oracle Linux 9.



El-errata: ELSA-2023-0810 Important: Oracle Linux 9 firefox security update


Oracle Linux Security Advisory ELSA-2023-0810

  http://linux.oracle.com/errata/ELSA-2023-0810.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
firefox-102.8.0-2.0.1.el9_1.x86_64.rpm
firefox-x11-102.8.0-2.0.1.el9_1.x86_64.rpm

aarch64:
firefox-102.8.0-2.0.1.el9_1.aarch64.rpm
firefox-x11-102.8.0-2.0.1.el9_1.aarch64.rpm

SRPMS:
  http://oss.oracle.com/ol9/SRPMS-updates//firefox-102.8.0-2.0.1.el9_1.src.rpm

Related CVEs:

CVE-2023-0767
CVE-2023-25728
CVE-2023-25729
CVE-2023-25730
CVE-2023-25732
CVE-2023-25735
CVE-2023-25737
CVE-2023-25739
CVE-2023-25742
CVE-2023-25743
CVE-2023-25744
CVE-2023-25746



Description of changes:

[102.8.0-2.0.1]
- Updated homepages to use https [Orabug: 34648274]

[102.8.0-2]
- Update to 102.8.0 build2

[102.8.0-1]
- Update to 102.8.0 build1

_______________________________________________