Oracle Linux Security Advisory ELSA-2023-5197

https://linux.oracle.com/errata/ELSA-2023-5197.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
firefox-102.15.1-1.0.1.el7_9.aarch64.rpm


SRPMS:
https://oss.oracle.com:443/ol7/SRPMS-updates//firefox-102.15.1-1.0.1.el7_9.src.rpm

Related CVEs:

CVE-2023-4863




Description of changes:

[102.15.1-1.0.1]
- Remove upstream references [Orabug: 30143292]
- Update distribution for Oracle Linux [Orabug: 30143292]
- Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file

[102.15.1-1]
- Update to 102.15.1


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle7: ELSA-2023-5197: firefox security Important (aarch64) Security Update

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

Summary

[102.15.1-1.0.1] - Remove upstream references [Orabug: 30143292] - Update distribution for Oracle Linux [Orabug: 30143292] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [102.15.1-1] - Update to 102.15.1

SRPMs

https://oss.oracle.com:443/ol7/SRPMS-updates//firefox-102.15.1-1.0.1.el7_9.src.rpm

x86_64

aarch64

firefox-102.15.1-1.0.1.el7_9.aarch64.rpm

i386

Severity
Related CVEs: CVE-2023-4863

Related News