Debian DSA-4516-1 : firefox-esr - security update

critical Nessus Plugin ID 128534

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, cross-site scripting, bypass of the same-origin policy, sandbox escape, information disclosure or denial of service.

Solution

Upgrade the firefox-esr packages.

For the oldstable distribution (stretch), these problems have been fixed in version 60.9.0esr-1~deb9u1.

For the stable distribution (buster), these problems have been fixed in version 60.9.0esr-1~deb10u1.

See Also

https://security-tracker.debian.org/tracker/source-package/firefox-esr

https://packages.debian.org/source/stretch/firefox-esr

https://packages.debian.org/source/buster/firefox-esr

https://www.debian.org/security/2019/dsa-4516

Plugin Details

Severity: Critical

ID: 128534

File Name: debian_DSA-4516.nasl

Version: 1.5

Type: local

Agent: unix

Published: 9/6/2019

Updated: 5/23/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.3

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-11752

CVSS v3

Risk Factor: Critical

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firefox-esr, cpe:/o:debian:debian_linux:10.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/5/2019

Vulnerability Publication Date: 9/27/2019

Reference Information

CVE: CVE-2019-11740, CVE-2019-11742, CVE-2019-11743, CVE-2019-11744, CVE-2019-11746, CVE-2019-11752, CVE-2019-9812

DSA: 4516