Debian DSA-3300-1 : iceweasel - security update (Logjam)

low Nessus Plugin ID 84510

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, use-after-frees and other implementation errors may lead to the execution of arbitrary code or denial of service. This update also addresses a vulnerability in DHE key processing commonly known as the 'LogJam' vulnerability.

Solution

Upgrade the iceweasel packages.

For the oldstable distribution (wheezy), this problem has been fixed in version 31.8.0esr-1~deb7u1.

For the stable distribution (jessie), this problem has been fixed in version 31.8.0esr-1~deb8u1.

See Also

https://packages.debian.org/source/wheezy/iceweasel

https://packages.debian.org/source/jessie/iceweasel

https://www.debian.org/security/2015/dsa-3300

Plugin Details

Severity: Low

ID: 84510

File Name: debian_DSA-3300.nasl

Version: 2.22

Type: local

Agent: unix

Published: 7/6/2015

Updated: 12/5/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:iceweasel, cpe:/o:debian:debian_linux:7.0, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 7/4/2015

Reference Information

CVE: CVE-2015-2724, CVE-2015-2728, CVE-2015-2731, CVE-2015-2734, CVE-2015-2735, CVE-2015-2736, CVE-2015-2737, CVE-2015-2738, CVE-2015-2739, CVE-2015-2740, CVE-2015-2743, CVE-2015-4000

BID: 75541

DSA: 3300