FreeBSD : Mozilla -- multiple vulnerabilities (aa1aefe3-6e37-47db-bfda-343ef4acb1b5)

critical Nessus Plugin ID 93429

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Mozilla Foundation reports :

Please reference CVE/URL list for details

Solution

Update the affected packages.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2016-62/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-63/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-64/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-65/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-66/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-67/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-68/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-69/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-70/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-71/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-72/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-73/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-74/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-75/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-76/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-77/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-78/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-79/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-80/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-81/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-82/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-83/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-84/

http://www.nessus.org/u?1ad32140

Plugin Details

Severity: Critical

ID: 93429

File Name: freebsd_pkg_aa1aefe36e3747dbbfda343ef4acb1b5.nasl

Version: 2.10

Type: local

Published: 9/12/2016

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:firefox, p-cpe:/a:freebsd:freebsd:firefox-esr, p-cpe:/a:freebsd:freebsd:libxul, p-cpe:/a:freebsd:freebsd:linux-firefox, p-cpe:/a:freebsd:freebsd:linux-seamonkey, p-cpe:/a:freebsd:freebsd:linux-thunderbird, p-cpe:/a:freebsd:freebsd:seamonkey, p-cpe:/a:freebsd:freebsd:thunderbird, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 9/7/2016

Vulnerability Publication Date: 8/2/2016

Reference Information

CVE: CVE-2016-0718, CVE-2016-2830, CVE-2016-2835, CVE-2016-2836, CVE-2016-2837, CVE-2016-2838, CVE-2016-2839, CVE-2016-5250, CVE-2016-5251, CVE-2016-5252, CVE-2016-5253, CVE-2016-5254, CVE-2016-5255, CVE-2016-5258, CVE-2016-5259, CVE-2016-5260, CVE-2016-5261, CVE-2016-5262, CVE-2016-5263, CVE-2016-5264, CVE-2016-5265, CVE-2016-5266, CVE-2016-5267, CVE-2016-5268