Debian DSA-3987-1 : firefox-esr - security update

critical Nessus Plugin ID 103579

Synopsis

The remote Debian host is missing a security-related update.

Description

Several security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors, use-after-frees, buffer overflows and other implementation errors may lead to the execution of arbitrary code, denial of service, cross-site scripting or bypass of the phishing and malware protection feature.

Solution

Upgrade the firefox-esr packages.

For the oldstable distribution (jessie), these problems have been fixed in version 52.4.0esr-1~deb8u1.

For the stable distribution (stretch), these problems have been fixed in version 52.4.0esr-1~deb9u1.

See Also

https://packages.debian.org/source/jessie/firefox-esr

https://packages.debian.org/source/stretch/firefox-esr

https://www.debian.org/security/2017/dsa-3987

Plugin Details

Severity: Critical

ID: 103579

File Name: debian_DSA-3987.nasl

Version: 3.7

Type: local

Agent: unix

Published: 10/2/2017

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firefox-esr, cpe:/o:debian:debian_linux:8.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 9/29/2017

Reference Information

CVE: CVE-2017-7793, CVE-2017-7805, CVE-2017-7810, CVE-2017-7814, CVE-2017-7818, CVE-2017-7819, CVE-2017-7823, CVE-2017-7824

DSA: 3987