From f364187d1ac9f1551a38e6d3a7d68207ea817aa8 Mon Sep 17 00:00:00 2001 From: Jean-Pierre Giraud Date: Thu, 16 Mar 2023 09:05:12 +0100 Subject: [SECURITY] [DSA 5374-1] firefox-esr security update --- english/security/2023/dsa-5374.data | 13 +++++++++++++ english/security/2023/dsa-5374.wml | 20 ++++++++++++++++++++ 2 files changed, 33 insertions(+) create mode 100644 english/security/2023/dsa-5374.data create mode 100644 english/security/2023/dsa-5374.wml diff --git a/english/security/2023/dsa-5374.data b/english/security/2023/dsa-5374.data new file mode 100644 index 00000000000..5b2cc6b00ee --- /dev/null +++ b/english/security/2023/dsa-5374.data @@ -0,0 +1,13 @@ +DSA-5374-1 firefox-esr +2023-3-15 +CVE-2023-25751 CVE-2023-25752 CVE-2023-28162 CVE-2023-28164 CVE-2023-28176 +firefox-esr +yes +yes +no + +#use wml::debian::security + + + + diff --git a/english/security/2023/dsa-5374.wml b/english/security/2023/dsa-5374.wml new file mode 100644 index 00000000000..c131a8974e9 --- /dev/null +++ b/english/security/2023/dsa-5374.wml @@ -0,0 +1,20 @@ +security update + +

Multiple security issues have been found in the Mozilla Firefox +web browser, which could potentially result in the execution +of arbitrary code or spoofing.

+ +

For the stable distribution (bullseye), these problems have been fixed in +version 102.9.0esr-1~deb11u1.

+ +

We recommend that you upgrade your firefox-esr packages.

+ +

For the detailed security status of firefox-esr please refer to +its security tracker page at: +\ +https://security-tracker.debian.org/tracker/firefox-esr

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/security/2023/dsa-5374.data" +# $Id: $ -- cgit v1.2.3