Oracle Linux 6228 Published by

A firefox security update has been released for Oracle Linux 7.



El-errata: ELSA-2022-8552 Important: Oracle Linux 7 firefox security update


Oracle Linux Security Advisory ELSA-2022-8552

  http://linux.oracle.com/errata/ELSA-2022-8552.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
firefox-102.5.0-1.0.1.el7_9.i686.rpm
firefox-102.5.0-1.0.1.el7_9.x86_64.rpm

SRPMS:
  http://oss.oracle.com/ol7/SRPMS-updates/firefox-102.5.0-1.0.1.el7_9.src.rpm

Related CVEs:

CVE-2022-45403
CVE-2022-45404
CVE-2022-45405
CVE-2022-45406
CVE-2022-45408
CVE-2022-45409
CVE-2022-45410
CVE-2022-45411
CVE-2022-45412
CVE-2022-45416
CVE-2022-45418
CVE-2022-45420
CVE-2022-45421



Description of changes:

[102.5.0-1.0.1]
- Remove upstream references [Orabug: 30143292]
- Update distribution for Oracle Linux [Orabug: 30143292]
- Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file

[102.5.0-1]
- Update to 102.5.0 build1

_______________________________________________