ELSA-2024-1485

ELSA-2024-1485 - firefox security update

Type:SECURITY
Severity:CRITICAL
Release Date:2024-03-26

Description


[115.9.1.0.1]
- Add firefox-oracle-default-prefs.js and remove the corresponding OpenELA file

[115.9.1]
- Add debranding patches (Mustafa Gezen)
- Add OpenELA default preferences (Louis Abel)

[115.9.1-1]
- Update to 115.9.1

[115.9.0-2]
- Update to 115.9.0 build2

[115.9.0-1]
- Update to 115.9.0 build1
- Fix expat CVE-2023-52425


Related CVEs


CVE-2024-2616
CVE-2024-2611
CVE-2024-29944
CVE-2024-2612
CVE-2024-2614
CVE-2024-2608
CVE-2023-5388
CVE-2024-2607
CVE-2024-0743
CVE-2024-2610

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 9 (aarch64) firefox-115.9.1-1.0.1.el9_3.src.rpm0fe37621a25ff7d514f9936bd609c25e-ol9_aarch64_appstream
firefox-115.9.1-1.0.1.el9_3.aarch64.rpm253acb5b9ebf707154fb36ad56c689ed-ol9_aarch64_appstream
firefox-x11-115.9.1-1.0.1.el9_3.aarch64.rpm6e1640c215d2b5abc1fe80c3676476e7-ol9_aarch64_appstream
Oracle Linux 9 (x86_64) firefox-115.9.1-1.0.1.el9_3.src.rpm0fe37621a25ff7d514f9936bd609c25e-ol9_x86_64_appstream
firefox-115.9.1-1.0.1.el9_3.x86_64.rpm8d7c507da27496c999ca40ac04c12520-ol9_x86_64_appstream
firefox-x11-115.9.1-1.0.1.el9_3.x86_64.rpme693e872c4b07b998b2a4eaaa4624780-ol9_x86_64_appstream



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete