-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3636
                        firefox-esr security update
                              22 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox-esr
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15969 CVE-2020-15683 

Reference:         ESB-2020.3629
                   ESB-2020.3612
                   ESB-2020.3531

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2411

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2411-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
October 21, 2020                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : firefox-esr
Version        : 78.4.0esr-1~deb9u1
CVE ID         : CVE-2020-15683 CVE-2020-15969

Multiple security issues have been found in the Mozilla Firefox web
browser, which could potentially result in the execution of arbitrary
code.

For Debian 9 stretch, these problems have been fixed in version
78.4.0esr-1~deb9u1.

We recommend that you upgrade your firefox-esr packages.

For the detailed security status of firefox-esr please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/firefox-esr

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=husu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX5D/FeNLKJtyKPYoAQiddw//ayaFYM5qwZ6uZ8UGGeP42XbeOvqffqEe
qmjgGzXRu7wVEfbVr5SV5rncr2m7L3VAgkTz14jeQO/3FzGlCenBpURY654HCh7z
I/+2/0ahNucdDQdl/X8G0e1b72TkyCKpzVffG/+gI8IT4qHB90wNh2pd0Du1TeYT
wsCDppvXoAu7G6rmocwjQd6dKZkq4B5hJgkRsMAosdsi3vBHuRw11e3OKyYKfSyA
pmFBqwmrg1f8jmvJJdc+UQqSCKDpBmXsG1szufd46KC8A7IJ77NWih7if+8MQ3rg
/p3LpBkEtJNu5jhyXLHYHy8WOXpjIP5MJG/rIlIXx2fBpdcr19EKW5VMjBPAyKeh
S+ZnsH5AswGGSngpgVe5k19+bg89+LTDrcxM3vwedOXv0qBH5Uoogfsl0KGN/T9y
/GcXsdinudCFAMnQma+t3Yx7nsz+g9EHARFGK7paaZKOknqKeHLbtsGBWS7n3qEw
mOjgFTk8WnVfR7Q8nqBbzo+jhzlY/CFn5U0gp+V/KqXx0aXCYIjf1G24Og07S3xo
UQtnDB0o5+EDFVKpFy06w1q892P7VNnT5CVFCew19YLrBosW99AHDNCn61QPUnII
E0H3Dn6xZPKtj+A814IWm1DiGz/+N90YTBTK2/jMoupQqzL8zHgZezhE/k6YAMbH
IEU8ZdPIYYg=
=lYq4
-----END PGP SIGNATURE-----