Debian DSA-3600-1 : firefox-esr - security update

high Nessus Plugin ID 91550

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows and other implementation errors may lead to the execution of arbitrary code or spoofing.

Wait, Firefox? No more references to Iceweasel? That's right, Debian no longer applies a custom branding. Please see these links for further information: https://glandium.org/blog/?p=3622, https://en.wikipedia.org/wiki/Mozilla_software_rebranded_by_Debian

Debian follows the extended support releases (ESR) of Firefox. Support for the 38.x series has ended, so starting with this update we're now following the 45.x releases and this update to the next ESR is also the point where we reapply the original branding.

Transition packages for the iceweasel packages are provided which automatically upgrade to the new version. Since new binary packages need to be installed, make sure to allow that in your upgrade procedure (e.g. by using 'apt-get dist-upgrade' instead of 'apt-get upgrade').

Solution

Upgrade the firefox-esr packages.

For the stable distribution (jessie), these problems have been fixed in version 45.2.0esr-1~deb8u1.

See Also

https://glandium.org/blog/?p=3622

https://en.wikipedia.org/wiki/Mozilla_software_rebranded_by_Debian

https://packages.debian.org/source/jessie/firefox-esr

https://www.debian.org/security/2016/dsa-3600

Plugin Details

Severity: High

ID: 91550

File Name: debian_DSA-3600.nasl

Version: 2.17

Type: local

Agent: unix

Published: 6/10/2016

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firefox-esr, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/9/2016

Vulnerability Publication Date: 6/13/2016

Reference Information

CVE: CVE-2016-2818, CVE-2016-2819, CVE-2016-2821, CVE-2016-2822, CVE-2016-2828, CVE-2016-2831

DSA: 3600