Oracle Linux 6174 Published by

A firefox security update has been released for Oracle Linux 8.



ELSA-2023-7508 Important: Oracle Linux 8 firefox security update


Oracle Linux Security Advisory ELSA-2023-7508

http://linux.oracle.com/errata/ELSA-2023-7508.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
firefox-115.5.0-1.0.1.el8_9.x86_64.rpm

aarch64:
firefox-115.5.0-1.0.1.el8_9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//firefox-115.5.0-1.0.1.el8_9.src.rpm

Related CVEs:

CVE-2023-6204
CVE-2023-6205
CVE-2023-6206
CVE-2023-6207
CVE-2023-6208
CVE-2023-6209
CVE-2023-6212

Description of changes:

[115.5.0-1.0.1]
- Update to 115.5.0 build1
- Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file