Debian DSA-4096-1 : firefox-esr - security update

critical Nessus Plugin ID 106320

Synopsis

The remote Debian host is missing a security-related update.

Description

Several security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors, use-after-frees, integer overflows and other implementation errors may lead to the execution of arbitrary code, denial of service or URL spoofing.

Solution

Upgrade the firefox-esr packages.

For the oldstable distribution (jessie), these problems have been fixed in version 52.6.0esr-1~deb8u1.

For the stable distribution (stretch), these problems have been fixed in version 52.6.0esr-1~deb9u1.

See Also

https://security-tracker.debian.org/tracker/source-package/firefox-esr

https://packages.debian.org/source/jessie/firefox-esr

https://packages.debian.org/source/stretch/firefox-esr

https://www.debian.org/security/2018/dsa-4096

Plugin Details

Severity: Critical

ID: 106320

File Name: debian_DSA-4096.nasl

Version: 1.7

Type: local

Agent: unix

Published: 1/25/2018

Updated: 11/13/2018

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firefox-esr, cpe:/o:debian:debian_linux:8.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 1/25/2018

Reference Information

CVE: CVE-2018-5089, CVE-2018-5091, CVE-2018-5095, CVE-2018-5096, CVE-2018-5097, CVE-2018-5098, CVE-2018-5099, CVE-2018-5102, CVE-2018-5103, CVE-2018-5104, CVE-2018-5117

DSA: 4096