Debian DLA-3275-1 : firefox-esr - LTS security update

high Nessus Plugin ID 170183

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3275 advisory.

- An out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited. This vulnerability affects Firefox < 108. (CVE-2022-46871)

- By confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox < 108. (CVE-2022-46877)

- Due to the Firefox GTK wrapper code's use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to <code>DataTransfer.setData</code>. (CVE-2023-23598)

- Navigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks (CVE-2023-23601)

- A mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers. (CVE-2023-23602)

- Regular expressions used to filter out forbidden properties and values from style directives in calls to <code>console.log</code> weren't accounting for external URLs. Data could then be potentially exfiltrated from the browser. (CVE-2023-23603)

- Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2023-23605)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the firefox-esr packages.

For Debian 10 buster, these problems have been fixed in version 102.7.0esr-1~deb10u1.

See Also

https://security-tracker.debian.org/tracker/source-package/firefox-esr

https://www.debian.org/lts/security/2023/dla-3275

https://security-tracker.debian.org/tracker/CVE-2022-46871

https://security-tracker.debian.org/tracker/CVE-2022-46877

https://security-tracker.debian.org/tracker/CVE-2023-23598

https://security-tracker.debian.org/tracker/CVE-2023-23601

https://security-tracker.debian.org/tracker/CVE-2023-23602

https://security-tracker.debian.org/tracker/CVE-2023-23603

https://security-tracker.debian.org/tracker/CVE-2023-23605

https://packages.debian.org/source/buster/firefox-esr

Plugin Details

Severity: High

ID: 170183

File Name: debian_DLA-3275.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/19/2023

Updated: 10/24/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-23605

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firefox-esr, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ach, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-af, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-all, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-an, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ar, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ast, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-az, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-be, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-bg, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-bn, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-br, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-bs, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ca, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ca-valencia, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-cak, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-cs, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-cy, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-da, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-de, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-dsb, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-el, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-en-ca, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-en-gb, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-eo, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-es-ar, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-es-cl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-es-es, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-es-mx, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-et, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-eu, p-cpe:/a:debian:debian_linux:iceweasel-l10n-es-cl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-es-es, p-cpe:/a:debian:debian_linux:iceweasel-l10n-es-mx, p-cpe:/a:debian:debian_linux:iceweasel-l10n-et, p-cpe:/a:debian:debian_linux:iceweasel-l10n-eu, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-fa, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ff, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-fi, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-fr, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-fy-nl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ga-ie, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-gd, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-gl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-gn, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-gu-in, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-he, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-hi-in, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-hr, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-hsb, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-hu, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-hy-am, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ia, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-id, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-is, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-it, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ja, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ka, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-kab, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-kk, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-km, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-kn, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ko, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-lij, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-lt, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-lv, p-cpe:/a:debian:debian_linux:iceweasel-l10n-fa, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ff, p-cpe:/a:debian:debian_linux:iceweasel-l10n-fi, p-cpe:/a:debian:debian_linux:iceweasel-l10n-fr, p-cpe:/a:debian:debian_linux:iceweasel-l10n-fy-nl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ga-ie, p-cpe:/a:debian:debian_linux:iceweasel-l10n-gd, p-cpe:/a:debian:debian_linux:iceweasel-l10n-gl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-gn, p-cpe:/a:debian:debian_linux:iceweasel-l10n-gu-in, p-cpe:/a:debian:debian_linux:iceweasel-l10n-he, p-cpe:/a:debian:debian_linux:iceweasel-l10n-hi-in, p-cpe:/a:debian:debian_linux:iceweasel-l10n-hr, p-cpe:/a:debian:debian_linux:iceweasel-l10n-hsb, p-cpe:/a:debian:debian_linux:iceweasel-l10n-hu, p-cpe:/a:debian:debian_linux:iceweasel-l10n-hy-am, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ia, p-cpe:/a:debian:debian_linux:iceweasel-l10n-id, p-cpe:/a:debian:debian_linux:iceweasel-l10n-is, p-cpe:/a:debian:debian_linux:iceweasel-l10n-it, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ja, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ka, p-cpe:/a:debian:debian_linux:iceweasel-l10n-kab, p-cpe:/a:debian:debian_linux:iceweasel-l10n-kk, p-cpe:/a:debian:debian_linux:iceweasel-l10n-km, p-cpe:/a:debian:debian_linux:iceweasel-l10n-kn, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ko, p-cpe:/a:debian:debian_linux:iceweasel-l10n-lij, p-cpe:/a:debian:debian_linux:iceweasel-l10n-lt, p-cpe:/a:debian:debian_linux:iceweasel-l10n-lv, p-cpe:/a:debian:debian_linux:iceweasel-l10n-mk, p-cpe:/a:debian:debian_linux:iceweasel-l10n-mr, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ms, p-cpe:/a:debian:debian_linux:iceweasel-l10n-my, p-cpe:/a:debian:debian_linux:iceweasel-l10n-nb-no, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ne-np, p-cpe:/a:debian:debian_linux:iceweasel-l10n-nl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-nn-no, p-cpe:/a:debian:debian_linux:iceweasel-l10n-oc, p-cpe:/a:debian:debian_linux:iceweasel-l10n-pa-in, p-cpe:/a:debian:debian_linux:iceweasel-l10n-pl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-pt-br, p-cpe:/a:debian:debian_linux:iceweasel-l10n-pt-pt, p-cpe:/a:debian:debian_linux:iceweasel-l10n-rm, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ro, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ru, p-cpe:/a:debian:debian_linux:iceweasel-l10n-sco, p-cpe:/a:debian:debian_linux:iceweasel-l10n-si, p-cpe:/a:debian:debian_linux:iceweasel-l10n-sk, p-cpe:/a:debian:debian_linux:iceweasel-l10n-sl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-son, p-cpe:/a:debian:debian_linux:iceweasel-l10n-sq, p-cpe:/a:debian:debian_linux:iceweasel-l10n-sr, p-cpe:/a:debian:debian_linux:iceweasel-l10n-sv-se, p-cpe:/a:debian:debian_linux:iceweasel-l10n-szl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ta, p-cpe:/a:debian:debian_linux:iceweasel-l10n-te, p-cpe:/a:debian:debian_linux:iceweasel-l10n-th, p-cpe:/a:debian:debian_linux:iceweasel-l10n-tl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-tr, p-cpe:/a:debian:debian_linux:iceweasel-l10n-trs, p-cpe:/a:debian:debian_linux:iceweasel-l10n-uk, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ur, p-cpe:/a:debian:debian_linux:iceweasel-l10n-uz, p-cpe:/a:debian:debian_linux:iceweasel-l10n-vi, p-cpe:/a:debian:debian_linux:iceweasel-l10n-xh, p-cpe:/a:debian:debian_linux:iceweasel-l10n-zh-cn, p-cpe:/a:debian:debian_linux:iceweasel-l10n-zh-tw, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-mk, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-mr, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ms, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-my, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-nb-no, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ne-np, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-nl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-nn-no, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-oc, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-pa-in, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-pl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-pt-br, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-pt-pt, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-rm, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ro, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ru, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-sco, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-si, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-sk, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-sl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-son, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-sq, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-sr, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-sv-se, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-szl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ta, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-te, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-th, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-tl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-tr, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-trs, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-uk, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ur, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-uz, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-vi, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-xh, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-zh-cn, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-zh-tw, p-cpe:/a:debian:debian_linux:iceweasel, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ach, p-cpe:/a:debian:debian_linux:iceweasel-l10n-af, p-cpe:/a:debian:debian_linux:iceweasel-l10n-all, p-cpe:/a:debian:debian_linux:iceweasel-l10n-an, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ar, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ast, p-cpe:/a:debian:debian_linux:iceweasel-l10n-az, p-cpe:/a:debian:debian_linux:iceweasel-l10n-be, p-cpe:/a:debian:debian_linux:iceweasel-l10n-bg, p-cpe:/a:debian:debian_linux:iceweasel-l10n-bn, p-cpe:/a:debian:debian_linux:iceweasel-l10n-br, p-cpe:/a:debian:debian_linux:iceweasel-l10n-bs, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ca, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ca-valencia, p-cpe:/a:debian:debian_linux:iceweasel-l10n-cak, p-cpe:/a:debian:debian_linux:iceweasel-l10n-cs, p-cpe:/a:debian:debian_linux:iceweasel-l10n-cy, p-cpe:/a:debian:debian_linux:iceweasel-l10n-da, p-cpe:/a:debian:debian_linux:iceweasel-l10n-de, p-cpe:/a:debian:debian_linux:iceweasel-l10n-dsb, p-cpe:/a:debian:debian_linux:iceweasel-l10n-el, p-cpe:/a:debian:debian_linux:iceweasel-l10n-en-ca, p-cpe:/a:debian:debian_linux:iceweasel-l10n-en-gb, p-cpe:/a:debian:debian_linux:iceweasel-l10n-eo, p-cpe:/a:debian:debian_linux:iceweasel-l10n-es-ar

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/19/2023

Vulnerability Publication Date: 12/15/2022

Reference Information

CVE: CVE-2022-46871, CVE-2022-46877, CVE-2023-23598, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23605

IAVA: 2023-A-0048-S