From 9f44da2d47de2ef1e61158a6a0a309ae3df3d30b Mon Sep 17 00:00:00 2001 From: Lev Lamberov Date: Sat, 4 Apr 2020 21:46:05 +0500 Subject: [SECURITY] [DSA 4653-1] firefox-esr security update --- english/security/2020/dsa-4653.data | 13 +++++++++++++ english/security/2020/dsa-4653.wml | 22 ++++++++++++++++++++++ 2 files changed, 35 insertions(+) create mode 100644 english/security/2020/dsa-4653.data create mode 100644 english/security/2020/dsa-4653.wml diff --git a/english/security/2020/dsa-4653.data b/english/security/2020/dsa-4653.data new file mode 100644 index 00000000000..f6c3e979b6c --- /dev/null +++ b/english/security/2020/dsa-4653.data @@ -0,0 +1,13 @@ +DSA-4653-1 firefox-esr +2020-4-04 +CVE-2020-6819 CVE-2020-6820 +firefox-esr +yes +yes +no + +#use wml::debian::security + + + + diff --git a/english/security/2020/dsa-4653.wml b/english/security/2020/dsa-4653.wml new file mode 100644 index 00000000000..823d7db9d33 --- /dev/null +++ b/english/security/2020/dsa-4653.wml @@ -0,0 +1,22 @@ +security update + +

Two security issues have been found in the Mozilla Firefox web browser, +which could result in the execution of arbitrary code.

+ +

For the oldstable distribution (stretch), these problems have been fixed +in version 68.6.1esr-1~deb9u1.

+ +

For the stable distribution (buster), these problems have been fixed in +version 68.6.1esr-1~deb10u1.

+ +

We recommend that you upgrade your firefox-esr packages.

+ +

For the detailed security status of firefox-esr please refer to +its security tracker page at: +\ +https://security-tracker.debian.org/tracker/firefox-esr

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/security/2020/dsa-4653.data" +# $Id: $ -- cgit v1.2.3