ELSA-2013-1812

ELSA-2013-1812 - firefox security update

Type:SECURITY
Severity:CRITICAL
Release Date:2013-12-11

Description


[24.2.0-1.0.1.el6_4]
- Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat one
- Build with nspr-devel >= 4.10.0 to fix build failure

[24.2.0-1]
- Update to 24.2.0 ESR

[24.1.0-4]
- Fixed mozbz#938730 - avoid mix of memory allocators (crashes)
when using system sqlite

[24.1.0-3]
- Fixed locale pickup (rhbz#1034541)

[24.1.0-2]
- Fixed package reinstall issue

[24.1.0-1]
- Update to 24.1.0 ESR

[24.0-0.1]
- Update to 24.0 ESR


Related CVEs


CVE-2013-5609
CVE-2013-5612
CVE-2013-5613
CVE-2013-5614
CVE-2013-5616
CVE-2013-5618
CVE-2013-6671

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) firefox-24.2.0-1.0.1.el5_10.src.rpma28bd8cd8065ccc69b75efbcb84ccb10ELSA-2017-0459
firefox-24.2.0-1.0.1.el5_10.i386.rpmcb29a8a09563d2afb09a77d94b0f4990ELSA-2017-0459
Oracle Linux 5 (x86_64) firefox-24.2.0-1.0.1.el5_10.src.rpma28bd8cd8065ccc69b75efbcb84ccb10ELSA-2017-0459
firefox-24.2.0-1.0.1.el5_10.i386.rpmcb29a8a09563d2afb09a77d94b0f4990ELSA-2017-0459
firefox-24.2.0-1.0.1.el5_10.x86_64.rpm2b5b10a1de6d866e366f28bb9748af87ELSA-2017-0459
Oracle Linux 6 (i386) firefox-24.2.0-1.0.1.el6_5.src.rpmffa01a4da5ab6369ab97b0ca74075ea0ELSA-2020-5257
firefox-24.2.0-1.0.1.el6_5.i686.rpm30e7014682605652dee2b99ac748c683ELSA-2020-5257
Oracle Linux 6 (x86_64) firefox-24.2.0-1.0.1.el6_5.src.rpmffa01a4da5ab6369ab97b0ca74075ea0ELSA-2020-5257
firefox-24.2.0-1.0.1.el6_5.i686.rpm30e7014682605652dee2b99ac748c683ELSA-2020-5257
firefox-24.2.0-1.0.1.el6_5.x86_64.rpmb139bcf71ac551007ab774c2ca0e7f36ELSA-2020-5257



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete