Debian DSA-4199-1 : firefox-esr - security update

critical Nessus Plugin ID 109739

Synopsis

The remote Debian host is missing a security-related update.

Description

Several security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors and other implementation errors may lead to the execution of arbitrary code or denial of service.

Solution

Upgrade the firefox-esr packages.

For the oldstable distribution (jessie), these problems have been fixed in version 52.8.0esr-1~deb8u1.

For the stable distribution (stretch), these problems have been fixed in version 52.8.0esr-1~deb9u1.

See Also

https://security-tracker.debian.org/tracker/source-package/firefox-esr

https://packages.debian.org/source/jessie/firefox-esr

https://packages.debian.org/source/stretch/firefox-esr

https://www.debian.org/security/2018/dsa-4199

Plugin Details

Severity: Critical

ID: 109739

File Name: debian_DSA-4199.nasl

Version: 1.8

Type: local

Agent: unix

Published: 5/14/2018

Updated: 4/5/2019

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firefox-esr, cpe:/o:debian:debian_linux:8.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/10/2018

Reference Information

CVE: CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5157, CVE-2018-5158, CVE-2018-5159, CVE-2018-5168, CVE-2018-5178, CVE-2018-5183

DSA: 4199