-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2020.3337 firefox-esr security update 29 September 2020 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: firefox-esr Publisher: Debian Operating System: Debian GNU/Linux 9 Debian GNU/Linux 10 Impact/Access: Execute Arbitrary Code/Commands -- Remote with User Interaction Denial of Service -- Remote with User Interaction Cross-site Scripting -- Remote with User Interaction Provide Misleading Information -- Remote with User Interaction Resolution: Patch/Upgrade CVE Names: CVE-2020-15678 CVE-2020-15677 CVE-2020-15676 CVE-2020-15673 Reference: ESB-2020.3290 ESB-2020.3246 ESB-2020.3245 Original Bulletin: http://www.debian.org/security/2020/dsa-4768 https://lists.debian.org/debian-lts-announce/2020/09/msg00027.html Comment: This bulletin contains two (2) Debian security advisories. - --------------------------BEGIN INCLUDED TEXT-------------------- - -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - - ------------------------------------------------------------------------- Debian Security Advisory DSA-4768-1 security@debian.org https://www.debian.org/security/ Moritz Muehlenhoff September 28, 2020 https://www.debian.org/security/faq - - ------------------------------------------------------------------------- Package : firefox-esr CVE ID : CVE-2020-15673 CVE-2020-15676 CVE-2020-15677 CVE-2020-15678 Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, cross-site scripting or spoofing the origin of a download. Debian follows the extended support releases (ESR) of Firefox. Support for the 68.x series has ended, so starting with this update we're now following the 78.x releases. Between 68.x and 78.x, Firefox has seen a number of feature updates. For more information please refer to https://www.mozilla.org/en-US/firefox/78.0esr/releasenotes/ For the stable distribution (buster), these problems have been fixed in version 78.3.0esr-1~deb10u1. We recommend that you upgrade your firefox-esr packages. For the detailed security status of firefox-esr please refer to its security tracker page at: https://security-tracker.debian.org/tracker/firefox-esr Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org - -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAl9yJusACgkQEMKTtsN8 TjZbjQ//R79wE0tFR15O2M0z91lccOrk43DvGr2ZcKOkmxTsnUfeiAWsJcHcv3kn 65XP2j/ytSJ+/x7ykHn0ISHvLbFSAiCAmw+VKRyeeHqYGyGxxn63F3qX4JUb9ZNs YVRiZfp38DAfc/pitLaSp74eGzlpCrok9ey5hLZAR7dObr1ePWwhzt4HTSF87c02 OrOl4BAljVJOT3mcFKgv++35deCJ4r6fKZBBzOn26bV5utcr6tlteV7itHxJKkoV iHYBbuL5bwQ+4r412YZCdR3hIg+LvSm3JMXPpXhL6WqU4VaSyNo1qkMRRzR3YX60 chvW5YXKqbbu4xrMcPxqcUSLE7ypR6qtOMU+up4IcWIGvkWu0Ua49GpYc743SQdN iGUvXP/6xdWrpdhx/+x695c+0cAsc/EsSez/qsoovrUqx17TYcZ5EqRSYcY9mjiD ZFqpdC9pPRu1Fal6rAX6vx7zMtcVL21jntipnEQUyzG4lCn8t1P92Yt5tL6/l5hz jk9Ligj1yhZDoDI/Uac1vs19U/I3DcxETjhLflsXTR35hTpZXzZqTSZTk5UQGnCD e/BcmGEytr03RP+6/+9fUiwVBDqaZjhuqAu9pqFpApiDkQMj7bwz9VW3Ac/iWIQC JskwOrV+HQQgl28Y0T2dDAPlleL/bPNfX9sbj5ateDd1cMjKj2U= =joyL - -----END PGP SIGNATURE----- - ---------------------------------------------------------------------------------------------- - -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 - - ------------------------------------------------------------------------- Debian LTS Advisory DLA-2387-1 debian-lts@lists.debian.org https://www.debian.org/lts/security/ Emilio Pozuelo Monfort September 28, 2020 https://wiki.debian.org/LTS - - ------------------------------------------------------------------------- Package : firefox-esr Version : 78.3.0esr-1~deb9u1 CVE ID : CVE-2020-15673 CVE-2020-15676 CVE-2020-15677 CVE-2020-15678 Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, cross-site scripting or spoofing the origin of a download. Debian follows the extended support releases (ESR) of Firefox. Support for the 68.x series has ended, so starting with this update we're now following the 78.x releases. Between 68.x and 78.x, Firefox has seen a number of feature updates. For more information please refer to https://www.mozilla.org/en-US/firefox/78.0esr/releasenotes/ For Debian 9 stretch, these problems have been fixed in version 78.3.0esr-1~deb9u1. We recommend that you upgrade your firefox-esr packages. For the detailed security status of firefox-esr please refer to its security tracker page at: https://security-tracker.debian.org/tracker/firefox-esr Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS - -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEcJymx+vmJZxd92Q+nUbEiOQ2gwIFAl9yVtsACgkQnUbEiOQ2 gwKxGg/+I8hfNnibCT5HYz5NdRkr6JasnPBoBizSr3lfx3lfIWTx6W0TuTaqGo9b j+kdKfRZ9dWDZggVBbwIt6JgozNkqT6qYt7ktTIZkZvM5rxyJIXtw29+OZDHZ3Qa SyED63X6p8yrJZVw6vLnwszY5YO7jWYzJ67gmbv939mxGUYaFa6Qgf9saKZhCJ1W GUqzqXoWbMutAqfwTakk3MeZ97OAlu2R/RYF1C66YzsvUew8q8dNcLVf5K4grD23 9QAmgmnx8VUKI9oZPweEYHk6ApWClU2pb/WDtgIgP+5KXRxvvb4bvNC8LkRw0opb 0dq5mxDIeCv41lmxdtoSVjMZ0ig7D2FvXUzvsOWC9Oa4rBlRScjjvoMl9tsWu6dh 6z/3t/kr9Y+uhrBlbBSQrXJUV73RxcC48BVMhTKYQcm/ErM3YaFg7KNDTL1Mqndt VjRNupvjMB+495+/laJF0jUwmNuwYYhEsPVPmE/Qs6TQwRULFG21pPGiZi+GXWUd hHmjPIdFPHBLwZv1FmHeZoqT4uEKpXf1OWN1ECvUwWRK7LVwjq2DyemCc0bgiQ5W 4ilLQkNwLcLZPz5KhHGauiF+7HBDpqChimd70pdMEkl6kHy4Ufdr36dRWNfdXm6P KvwMjK9WBFvX1ClwT4oBNjzAQ2DJFpt/FJATjkICgxxusURaTQQ= =fBp+ - -----END PGP SIGNATURE----- - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: https://www.auscert.org.au/bulletins/ =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBX3KO3+NLKJtyKPYoAQjeABAAjIBsfaL7H+J5l4Zk9+BRhiCuQwdgo/VJ itubTQ/15I94CebgRtxPKQJZ7yCZu4mWHP43Zk/bbQZxkhzQFEte8ENQAaAHTe3U FmncUUDkbas4DPprP7/a1dehrHSA1DhhFZ7PRljq/JkWOr3QQ6YWHpSw9ienFPvy P333+uU66gpoOHAgb1umx4hxv4+cXt+fQ7pCi1MVTBLwMYCqup+bBYSZHxqItJqF vRLSMdpXoK0JCiVP7NyERvVhlYHO1g6e9Ncp2OHjfyZhraQPSUGRCrlCPmyY9pRp RU9oV2mmyPWaYTIbvOR9SiF/QckOTBbsOpuIlIblVMPoxiejzm4jBEB2Xz9EVJ66 jxLaSorLcKVpNkDq0bElfMS1QIklEwavXtJO0H/Fbo2xjLZDWQsfAtxskqfG08jR Vg0lqdnecbuhbk9z3063vZFHxZq/Yxz1+/FRhggDuaLDkmtYvtR5hdB4P/bwHfGf taWEw7VCzSTHXcI9iExiSVQtEAwb0NiK9uNxTwlWR3gKRT/Vxz6TimVK+2Hopl2R VKcOI7nTC2bW9vCPqu29aqjN3gbMMIxMMRj96TlNZfKbpCD0HFcnsiWSIJm4l042 Cmq7eEa8QQ5FUGbNfwbXHMJ8G8iL3DzDTVs/lQlf06wHFwshd6tRf6WruaBSSrMD UwIorTJIus4= =Bz0c -----END PGP SIGNATURE-----
The post ESB-2020.3337 – [Debian] firefox-esr: Multiple vulnerabilities appeared first on Malware Devil.
https://malwaredevil.com/2020/09/29/esb-2020-3337-debian-firefox-esr-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3337-debian-firefox-esr-multiple-vulnerabilities
No comments:
Post a Comment