From 2cb2035cf565b9e1b87ec824172232c05a7aefb4 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?K=C3=A5re=20Thor=20Olsen?= Date: Thu, 21 Mar 2019 07:33:23 +0100 Subject: [SECURITY] [DSA 4411-1] firefox-esr security update --- english/security/2019/dsa-4411.data | 13 +++++++++++++ english/security/2019/dsa-4411.wml | 20 ++++++++++++++++++++ 2 files changed, 33 insertions(+) create mode 100644 english/security/2019/dsa-4411.data create mode 100644 english/security/2019/dsa-4411.wml diff --git a/english/security/2019/dsa-4411.data b/english/security/2019/dsa-4411.data new file mode 100644 index 00000000000..744fbd778b0 --- /dev/null +++ b/english/security/2019/dsa-4411.data @@ -0,0 +1,13 @@ +DSA-4411-1 firefox-esr +2019-3-20 +CVE-2018-18506 CVE-2019-9788 CVE-2019-9790 CVE-2019-9791 CVE-2019-9792 CVE-2019-9793 CVE-2019-9795 CVE-2019-9796 +firefox-esr +yes +yes +no + +#use wml::debian::security + + + + diff --git a/english/security/2019/dsa-4411.wml b/english/security/2019/dsa-4411.wml new file mode 100644 index 00000000000..14ce0885232 --- /dev/null +++ b/english/security/2019/dsa-4411.wml @@ -0,0 +1,20 @@ +security update + +

Multiple security issues have been found in the Mozilla Firefox web +browser, which could potentially result in the execution of arbitrary +code.

+ +

For the stable distribution (stretch), these problems have been fixed in +version 60.6.0esr-1~deb9u1.

+ +

We recommend that you upgrade your firefox-esr packages.

+ +

For the detailed security status of firefox-esr please refer to +its security tracker page at: +\ +https://security-tracker.debian.org/tracker/firefox-esr

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/security/2019/dsa-4411.data" +# $Id: $ -- cgit v1.2.3