Debian DSA-4768-1 : firefox-esr - security update

high Nessus Plugin ID 140936

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, cross-site scripting or spoofing the origin of a download.

Debian follows the extended support releases (ESR) of Firefox. Support for the 68.x series has ended, so starting with this update we're now following the 78.x releases.

Between 68.x and 78.x, Firefox has seen a number of feature updates.
For more information please refer to https://www.mozilla.org/en-US/firefox/78.0esr/releasenotes/

Solution

Upgrade the firefox-esr packages.

For the stable distribution (buster), these problems have been fixed in version 78.3.0esr-1~deb10u1.

See Also

https://www.mozilla.org/en-US/firefox/78.0esr/releasenotes/

https://security-tracker.debian.org/tracker/source-package/firefox-esr

https://packages.debian.org/source/buster/firefox-esr

https://www.debian.org/security/2020/dsa-4768

Plugin Details

Severity: High

ID: 140936

File Name: debian_DSA-4768.nasl

Version: 1.7

Type: local

Agent: unix

Published: 9/29/2020

Updated: 2/19/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-15678

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firefox-esr, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/28/2020

Vulnerability Publication Date: 10/1/2020

Reference Information

CVE: CVE-2020-15673, CVE-2020-15676, CVE-2020-15677, CVE-2020-15678

DSA: 4768

IAVA: 2020-A-0435-S