Debian DSA-4411-1 : firefox-esr - security update

critical Nessus Plugin ID 123021

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

Solution

Upgrade the firefox-esr packages.

For the stable distribution (stretch), these problems have been fixed in version 60.6.0esr-1~deb9u1.

See Also

https://security-tracker.debian.org/tracker/source-package/firefox-esr

https://packages.debian.org/source/stretch/firefox-esr

https://www.debian.org/security/2019/dsa-4411

Plugin Details

Severity: Critical

ID: 123021

File Name: debian_DSA-4411.nasl

Version: 1.3

Type: local

Agent: unix

Published: 3/25/2019

Updated: 4/29/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firefox-esr, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/20/2019

Vulnerability Publication Date: 2/5/2019

Reference Information

CVE: CVE-2018-18506, CVE-2019-9788, CVE-2019-9790, CVE-2019-9791, CVE-2019-9792, CVE-2019-9793, CVE-2019-9795, CVE-2019-9796

DSA: 4411