Debian DSA-3734-1 : firefox-esr - security update

critical Nessus Plugin ID 95827

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows and other implementation errors may lead to the execution of arbitrary code or information leaks.

Solution

Upgrade the firefox-esr packages.

For the stable distribution (jessie), these problems have been fixed in version 45.6.0esr-1~deb8u1.

See Also

https://packages.debian.org/source/jessie/firefox-esr

https://www.debian.org/security/2016/dsa-3734

Plugin Details

Severity: Critical

ID: 95827

File Name: debian_DSA-3734.nasl

Version: 3.11

Type: local

Agent: unix

Published: 12/15/2016

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firefox-esr, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/14/2016

Vulnerability Publication Date: 6/11/2018

Exploitable With

Core Impact

Reference Information

CVE: CVE-2016-9893, CVE-2016-9895, CVE-2016-9897, CVE-2016-9898, CVE-2016-9899, CVE-2016-9900, CVE-2016-9901, CVE-2016-9902, CVE-2016-9904, CVE-2016-9905

DSA: 3734