Debian DSA-3805-1 : firefox-esr - security update

critical Nessus Plugin ID 97643

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors, use-after-frees and other implementation errors may lead to the execution of arbitrary code, ASLR bypass, information disclosure or denial of service.

Solution

Upgrade the firefox-esr packages.

For the stable distribution (jessie), these problems have been fixed in version 45.8.0esr-1~deb8u1.

See Also

https://packages.debian.org/source/jessie/firefox-esr

https://www.debian.org/security/2017/dsa-3805

Plugin Details

Severity: Critical

ID: 97643

File Name: debian_DSA-3805.nasl

Version: 3.13

Type: local

Agent: unix

Published: 3/10/2017

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firefox-esr, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/8/2017

Vulnerability Publication Date: 6/11/2018

Reference Information

CVE: CVE-2017-5398, CVE-2017-5400, CVE-2017-5401, CVE-2017-5402, CVE-2017-5404, CVE-2017-5405, CVE-2017-5407, CVE-2017-5408, CVE-2017-5410

DSA: 3805