Oracle Linux 6175 Published by

A thunderbird security update has been released for Oracle Linux 8.



ELSA-2023-5428 Important: Oracle Linux 8 thunderbird security update


Oracle Linux Security Advisory ELSA-2023-5428

http://linux.oracle.com/errata/ELSA-2023-5428.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
thunderbird-115.3.1-1.0.1.el8_8.x86_64.rpm

aarch64:
thunderbird-115.3.1-1.0.1.el8_8.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//thunderbird-115.3.1-1.0.1.el8_8.src.rpm

Related CVEs:

CVE-2023-3600
CVE-2023-5169
CVE-2023-5171
CVE-2023-5176
CVE-2023-5217

Description of changes:

[115.3.1-1.0.1]
- Update to 115.3.1 build1