-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0386
                        firefox-esr security update
                              3 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox-esr
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17026  

Reference:         ESB-2020.0378
                   ESB-2020.0108
                   ESB-2020.0078

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2093

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : firefox-esr
Version        : 68.4.1esr-1~deb8u1
CVE ID         : CVE-2019-17026

An issue was found in the IonMonkey JIT compiler of the Mozilla Firefox
web browser which could lead to arbitrary code execution.

For Debian 8 "Jessie", this problem has been fixed in version
68.4.1esr-1~deb8u1.

We recommend that you upgrade your firefox-esr packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=O7i1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vaBG
-----END PGP SIGNATURE-----