Debian DSA-4287-1 : firefox-esr - security update

critical Nessus Plugin ID 117368

Synopsis

The remote Debian host is missing a security-related update.

Description

Several security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors and use-after-frees may lead to the execution of arbitrary code or denial of service.

Debian follows the extended support releases (ESR) of Firefox. Support for the 52.x series has ended, so starting with this update we're now following the 60.x releases.

Between 52.x and 60.x, Firefox has undergone significant internal updates, which makes it incompatible with a number of extensions. For more information please refer to https://www.mozilla.org/en-US/firefox/60.0esr/releasenotes/

In addition, the new Firefox packages require Rust to build. A compatible Rust toolchain has been backported to Debian stretch, but is not available for all architectures which previously supported the purely C++-based Firefox packages. Thus, the new Firefox packages don't support the armel, armhf, mips, mips64el and mipsel architectures at this point.

Solution

Upgrade the firefox-esr packages.

For the stable distribution (stretch), these problems have been fixed in version 60.2.0esr-1~deb9u2.

See Also

https://www.mozilla.org/en-US/firefox/60.0esr/releasenotes/

https://security-tracker.debian.org/tracker/source-package/firefox-esr

https://packages.debian.org/source/stretch/firefox-esr

https://www.debian.org/security/2018/dsa-4287

Plugin Details

Severity: Critical

ID: 117368

File Name: debian_DSA-4287.nasl

Version: 1.4

Type: local

Agent: unix

Published: 9/10/2018

Updated: 12/7/2018

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firefox-esr, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 9/7/2018

Reference Information

CVE: CVE-2018-12376, CVE-2018-12377, CVE-2018-12378

DSA: 4287