-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-5172-1 security@debian.org https://www.debian.org/security/ Moritz Muehlenhoff June 29, 2022 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : firefox-esr CVE ID : CVE-2022-2200 CVE-2022-31744 CVE-2022-34468 CVE-2022-34470 CVE-2022-34472 CVE-2022-34479 CVE-2022-34481 CVE-2022-34484 Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or spoofing. For the oldstable distribution (buster), these problems have been fixed in version 91.11.0esr-1~deb10u1. For the stable distribution (bullseye), these problems have been fixed in version 91.11.0esr-1~deb11u1. We recommend that you upgrade your firefox-esr packages. For the detailed security status of firefox-esr please refer to its security tracker page at: https://security-tracker.debian.org/tracker/firefox-esr Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmK8itQACgkQEMKTtsN8 TjZ+gw/8COVHoJDMbFhfDidzeAs4j8ayKAE/tFxitqIpia9uAsIFqukj/Y68xCnf NIWIG3UkvIsTrzlEPPpZHqhh0ZjmNtBt83N1A1Bw3Ks36k+MVbBZYh+57rk4WNlz CqLPD9IJk4p1R5SYoJOXjnVM9SaugKVl+Z5gbP622ouJXhTgX7lgAOjyq8SZu8XS Qqz8Q3j5/IRgP5lba4y2puON4Cxr2cn/UOGDs1rUkoexJFQMsI63En0x+wST2POR NUNKb3dTXXSgG/AoRjZD2hSLpCw+BhmCNAu3ODLDhY4jfP2k7e/P1M3Vt2dQUz/V GSbEFLupobPNdtqBsq/Wb++cVBl9l0kDOdKo1gWVygJycCfKPgdxPilLl4Iy6zi1 j+t+a5rYuNmYAFSGkjykDls8Xgre5I3i0Vfb8MNmOSPjfgb+/PusMZkuNE6GOpro hQrIZbVTWdumr91jsogWuJQN4WmV8pP9HRARUYoLfasJqoWfSlXSMfeMu34lGrpr WEUvYO6YjqC3MYCi+j0ua8Bczj1slbhkEHaH6BuRfZbaUwUHelgyHHuq9Ps0P8xy HS1ypN2i/nQXlS9TIu3y8aRq+LB3z1xgfzL8Fq7agCTydv4d9A4Ne6f3n74XKRUp Xb/AT126W8pDHjHCYbJ7sfpw/U0G48sdm/UOSbs4TU4/XVEFXMk= =VOrC -----END PGP SIGNATURE-----