ELSA-2023-4958

ELSA-2023-4958 - firefox security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-09-06

Description


[102.15.0-1.0.1]
- Update to 102.15.0 build2


Related CVEs


CVE-2023-4573
CVE-2023-4585
CVE-2023-4574
CVE-2023-4578
CVE-2023-4583
CVE-2023-4051
CVE-2023-4577
CVE-2023-4581
CVE-2023-4580
CVE-2023-4584
CVE-2023-4053
CVE-2023-4575

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 9 (aarch64) firefox-102.15.0-1.0.1.el9_2.src.rpm44c712e4584e20b300d557f710106e01-ol9_aarch64_appstream
firefox-102.15.0-1.0.1.el9_2.aarch64.rpm1638dc051af58ce3ede5e332b0dc3d9f-ol9_aarch64_appstream
firefox-x11-102.15.0-1.0.1.el9_2.aarch64.rpm124654969b7f8534394dc3c78a3d3468-ol9_aarch64_appstream
Oracle Linux 9 (x86_64) firefox-102.15.0-1.0.1.el9_2.src.rpm44c712e4584e20b300d557f710106e01-ol9_x86_64_appstream
firefox-102.15.0-1.0.1.el9_2.x86_64.rpm032341d1c2cc005ba589100a86d2407c-ol9_x86_64_appstream
firefox-x11-102.15.0-1.0.1.el9_2.x86_64.rpm5ce05bf02dda890a563c614a146c5faa-ol9_x86_64_appstream



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete