Debian DSA-4035-1 : firefox-esr - security update

critical Nessus Plugin ID 104587

Synopsis

The remote Debian host is missing a security-related update.

Description

Several security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors, use-after-frees and other implementation errors may lead to the execution of arbitrary code, denial of service or bypass of the same origin policy.

Solution

Upgrade the firefox-esr packages.

For the oldstable distribution (jessie), these problems have been fixed in version 52.5.0esr-1~deb8u1.

For the stable distribution (stretch), these problems have been fixed in version 52.5.0esr-1~deb9u1.

See Also

https://packages.debian.org/source/jessie/firefox-esr

https://packages.debian.org/source/stretch/firefox-esr

https://www.debian.org/security/2017/dsa-4035

Plugin Details

Severity: Critical

ID: 104587

File Name: debian_DSA-4035.nasl

Version: 3.5

Type: local

Agent: unix

Published: 11/16/2017

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firefox-esr, cpe:/o:debian:debian_linux:8.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 11/15/2017

Reference Information

CVE: CVE-2017-7826, CVE-2017-7828, CVE-2017-7830

DSA: 4035