Debian DSA-4310-1 : firefox-esr - security update

critical Nessus Plugin ID 117909

Synopsis

The remote Debian host is missing a security-related update.

Description

Two security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code inside the sandboxed content process.

Solution

Upgrade the firefox-esr packages.

For the stable distribution (stretch), these problems have been fixed in version 60.2.2esr-1~deb9u1.

See Also

https://security-tracker.debian.org/tracker/source-package/firefox-esr

https://packages.debian.org/source/stretch/firefox-esr

https://www.debian.org/security/2018/dsa-4310

Plugin Details

Severity: Critical

ID: 117909

File Name: debian_DSA-4310.nasl

Version: 1.5

Type: local

Agent: unix

Published: 10/4/2018

Updated: 2/17/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2018-12387

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firefox-esr, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/3/2018

Vulnerability Publication Date: 10/18/2018

Reference Information

CVE: CVE-2018-12386, CVE-2018-12387

DSA: 4310