Debian DLA-521-1 : firefox-esr security update

high Nessus Plugin ID 91691

Synopsis

The remote Debian host is missing a security update.

Description

Multiple security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows and other implementation errors may lead to the execution of arbitrary code or spoofing.

Wait, Firefox? No more references to Iceweasel? That's right, Debian no longer applies a custom branding. Please see these links for further information: https://glandium.org/blog/?p=3622 https://en.wikipedia.org/wiki/Mozilla_software_rebranded_by_Debian

Debian follows the extended support releases (ESR) of Firefox. Support for the 38.x series has ended, so starting with this update we're now following the 45.x releases and this update to the next ESR is also the point where we reapply the original branding.

Transition packages for the iceweasel packages are provided which automatically upgrade to the new version. Since new binary packages need to be installed, make sure to allow that in your upgrade procedure (e.g. by using 'apt-get dist-upgrade' instead of 'apt-get upgrade').

For Debian 7 'Wheezy', these problems have been fixed in version 45.2.0esr-1~deb7u1.

We recommend that you upgrade your firefox-esr packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://en.wikipedia.org/wiki/Mozilla_software_rebranded_by_Debian

https://glandium.org/blog/?p=3622

https://lists.debian.org/debian-lts-announce/2016/06/msg00021.html

https://packages.debian.org/source/wheezy/firefox-esr

Plugin Details

Severity: High

ID: 91691

File Name: debian_DLA-521.nasl

Version: 2.16

Type: local

Agent: unix

Published: 6/20/2016

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firefox-esr, p-cpe:/a:debian:debian_linux:firefox-esr-dbg, p-cpe:/a:debian:debian_linux:firefox-esr-dev, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ach, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-af, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-all, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-an, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ar, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-as, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ast, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-az, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-be, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-bg, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-bn-bd, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-bn-in, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-br, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-bs, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ca, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-cs, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-cy, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-da, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-de, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-dsb, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-el, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-en-gb, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-en-za, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-eo, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-es-ar, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-es-cl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-es-es, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-es-mx, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-et, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-eu, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-fa, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ff, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-fi, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-fr, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-fy-nl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ga-ie, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-gd, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-gl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-gn, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-gu-in, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-he, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-hi-in, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-hr, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-hsb, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-hu, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-hy-am, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-id, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-is, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-it, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ja, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-kk, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-km, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-kn, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ko, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-lij, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-lt, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-lv, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-mai, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-mk, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ml, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-mr, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ms, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-nb-no, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-nl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-nn-no, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-or, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-pa-in, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-pl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-et, p-cpe:/a:debian:debian_linux:iceweasel-l10n-eu, p-cpe:/a:debian:debian_linux:iceweasel-l10n-fa, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ff, p-cpe:/a:debian:debian_linux:iceweasel-l10n-fi, p-cpe:/a:debian:debian_linux:iceweasel-l10n-fr, p-cpe:/a:debian:debian_linux:iceweasel-l10n-fy-nl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ga-ie, p-cpe:/a:debian:debian_linux:iceweasel-l10n-gd, p-cpe:/a:debian:debian_linux:iceweasel-l10n-gl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-gn, p-cpe:/a:debian:debian_linux:iceweasel-l10n-gu-in, p-cpe:/a:debian:debian_linux:iceweasel-l10n-he, p-cpe:/a:debian:debian_linux:iceweasel-l10n-hi-in, p-cpe:/a:debian:debian_linux:iceweasel-l10n-hr, p-cpe:/a:debian:debian_linux:iceweasel-l10n-hsb, p-cpe:/a:debian:debian_linux:iceweasel-l10n-hu, p-cpe:/a:debian:debian_linux:iceweasel-l10n-hy-am, p-cpe:/a:debian:debian_linux:iceweasel-l10n-id, p-cpe:/a:debian:debian_linux:iceweasel-l10n-is, p-cpe:/a:debian:debian_linux:iceweasel-l10n-it, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ja, p-cpe:/a:debian:debian_linux:iceweasel-l10n-kk, p-cpe:/a:debian:debian_linux:iceweasel-l10n-km, p-cpe:/a:debian:debian_linux:iceweasel-l10n-kn, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ko, p-cpe:/a:debian:debian_linux:iceweasel-l10n-lij, p-cpe:/a:debian:debian_linux:iceweasel-l10n-lt, p-cpe:/a:debian:debian_linux:iceweasel-l10n-lv, p-cpe:/a:debian:debian_linux:iceweasel-l10n-mai, p-cpe:/a:debian:debian_linux:iceweasel-l10n-mk, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ml, p-cpe:/a:debian:debian_linux:iceweasel-l10n-mr, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ms, p-cpe:/a:debian:debian_linux:iceweasel-l10n-nb-no, p-cpe:/a:debian:debian_linux:iceweasel-l10n-nl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-nn-no, p-cpe:/a:debian:debian_linux:iceweasel-l10n-or, p-cpe:/a:debian:debian_linux:iceweasel-l10n-pa-in, p-cpe:/a:debian:debian_linux:iceweasel-l10n-pl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-pt-br, p-cpe:/a:debian:debian_linux:iceweasel-l10n-pt-pt, p-cpe:/a:debian:debian_linux:iceweasel-l10n-rm, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ro, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ru, p-cpe:/a:debian:debian_linux:iceweasel-l10n-si, p-cpe:/a:debian:debian_linux:iceweasel-l10n-sk, p-cpe:/a:debian:debian_linux:iceweasel-l10n-sl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-son, p-cpe:/a:debian:debian_linux:iceweasel-l10n-sq, p-cpe:/a:debian:debian_linux:iceweasel-l10n-sr, p-cpe:/a:debian:debian_linux:iceweasel-l10n-sv-se, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ta, p-cpe:/a:debian:debian_linux:iceweasel-l10n-te, p-cpe:/a:debian:debian_linux:iceweasel-l10n-th, p-cpe:/a:debian:debian_linux:iceweasel-l10n-tr, p-cpe:/a:debian:debian_linux:iceweasel-l10n-uk, p-cpe:/a:debian:debian_linux:iceweasel-l10n-uz, p-cpe:/a:debian:debian_linux:iceweasel-l10n-vi, p-cpe:/a:debian:debian_linux:iceweasel-l10n-xh, p-cpe:/a:debian:debian_linux:iceweasel-l10n-zh-cn, p-cpe:/a:debian:debian_linux:iceweasel-l10n-zh-tw, cpe:/o:debian:debian_linux:7.0, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-pt-br, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-pt-pt, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-rm, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ro, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ru, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-si, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-sk, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-sl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-son, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-sq, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-sr, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-sv-se, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ta, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-te, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-th, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-tr, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-uk, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-uz, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-vi, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-xh, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-zh-cn, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-zh-tw, p-cpe:/a:debian:debian_linux:iceweasel, p-cpe:/a:debian:debian_linux:iceweasel-dbg, p-cpe:/a:debian:debian_linux:iceweasel-dev, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ach, p-cpe:/a:debian:debian_linux:iceweasel-l10n-af, p-cpe:/a:debian:debian_linux:iceweasel-l10n-all, p-cpe:/a:debian:debian_linux:iceweasel-l10n-an, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ar, p-cpe:/a:debian:debian_linux:iceweasel-l10n-as, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ast, p-cpe:/a:debian:debian_linux:iceweasel-l10n-az, p-cpe:/a:debian:debian_linux:iceweasel-l10n-be, p-cpe:/a:debian:debian_linux:iceweasel-l10n-bg, p-cpe:/a:debian:debian_linux:iceweasel-l10n-bn-bd, p-cpe:/a:debian:debian_linux:iceweasel-l10n-bn-in, p-cpe:/a:debian:debian_linux:iceweasel-l10n-br, p-cpe:/a:debian:debian_linux:iceweasel-l10n-bs, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ca, p-cpe:/a:debian:debian_linux:iceweasel-l10n-cs, p-cpe:/a:debian:debian_linux:iceweasel-l10n-cy, p-cpe:/a:debian:debian_linux:iceweasel-l10n-da, p-cpe:/a:debian:debian_linux:iceweasel-l10n-de, p-cpe:/a:debian:debian_linux:iceweasel-l10n-dsb, p-cpe:/a:debian:debian_linux:iceweasel-l10n-el, p-cpe:/a:debian:debian_linux:iceweasel-l10n-en-gb, p-cpe:/a:debian:debian_linux:iceweasel-l10n-en-za, p-cpe:/a:debian:debian_linux:iceweasel-l10n-eo, p-cpe:/a:debian:debian_linux:iceweasel-l10n-es-ar, p-cpe:/a:debian:debian_linux:iceweasel-l10n-es-cl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-es-es, p-cpe:/a:debian:debian_linux:iceweasel-l10n-es-mx

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/19/2016

Vulnerability Publication Date: 6/13/2016

Reference Information

CVE: CVE-2016-2818, CVE-2016-2819, CVE-2016-2821, CVE-2016-2822, CVE-2016-2828, CVE-2016-2831