Oracle Linux Security Advisory ELSA-2024-1912

http://linux.oracle.com/errata/ELSA-2024-1912.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
firefox-115.10.0-1.0.1.el8_9.x86_64.rpm

aarch64:
firefox-115.10.0-1.0.1.el8_9.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//firefox-115.10.0-1.0.1.el8_9.src.rpm

Related CVEs:

CVE-2024-2609
CVE-2024-3852
CVE-2024-3854
CVE-2024-3857
CVE-2024-3859
CVE-2024-3861
CVE-2024-3864




Description of changes:

[115.10.0-1.0.1]
- Change default prefs file to Oracle version

[115.10.0-1]
- Update to 115.10.0 build1


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle8: ELSA-2024-1912: firefox security Important Security Advisory Updates

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

Summary

[115.10.0-1.0.1] - Change default prefs file to Oracle version [115.10.0-1] - Update to 115.10.0 build1

SRPMs

http://oss.oracle.com/ol8/SRPMS-updates//firefox-115.10.0-1.0.1.el8_9.src.rpm

x86_64

firefox-115.10.0-1.0.1.el8_9.x86_64.rpm

aarch64

firefox-115.10.0-1.0.1.el8_9.aarch64.rpm

i386

Severity
Related CVEs: CVE-2024-2609 CVE-2024-3852 CVE-2024-3854 CVE-2024-3857 CVE-2024-3859 CVE-2024-3861 CVE-2024-3864

Related News