-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0263
                        firefox-esr security update
                              25 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox-esr
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Create Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5117 CVE-2018-5104 CVE-2018-5103
                   CVE-2018-5102 CVE-2018-5099 CVE-2018-5098
                   CVE-2018-5097 CVE-2018-5096 CVE-2018-5095
                   CVE-2018-5091 CVE-2018-5089 

Reference:         ASB-2018.0036
                   ESB-2018.0260
                   ESB-2018.0258

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4096

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4096-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
January 25, 2018                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : firefox-esr
CVE ID         : CVE-2018-5089 CVE-2018-5091 CVE-2018-5095 CVE-2018-5096 
                 CVE-2018-5097 CVE-2018-5098 CVE-2018-5099 CVE-2018-5102 
                 CVE-2018-5103 CVE-2018-5104 CVE-2018-5117

Several security issues have been found in the Mozilla Firefox web
browser: Multiple memory safety errors, use-after-frees, integer
overflows and other implementation errors may lead to the execution of
arbitrary code, denial of service or URL spoofing.

For the oldstable distribution (jessie), these problems have been fixed
in version 52.6.0esr-1~deb8u1.

For the stable distribution (stretch), these problems have been fixed in
version 52.6.0esr-1~deb9u1.

We recommend that you upgrade your firefox-esr packages.

For the detailed security status of firefox-esr please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/firefox-esr

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=Af/B
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tfPp
-----END PGP SIGNATURE-----