Debian DSA-3771-1 : firefox-esr - security update

critical Nessus Plugin ID 96780

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple security issues have been found in the Mozilla Firefox web browser: Memory safety errors, use-after-frees and other implementation errors may lead to the execution of arbitrary code, information disclosure or privilege escalation.

Solution

Upgrade the firefox-esr packages.

For the stable distribution (jessie), these problems have been fixed in version 45.7.0esr-1~deb8u1.

See Also

https://packages.debian.org/source/jessie/firefox-esr

https://www.debian.org/security/2017/dsa-3771

Plugin Details

Severity: Critical

ID: 96780

File Name: debian_DSA-3771.nasl

Version: 3.14

Type: local

Agent: unix

Published: 1/26/2017

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firefox-esr, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/25/2017

Vulnerability Publication Date: 6/11/2018

Reference Information

CVE: CVE-2017-5373, CVE-2017-5375, CVE-2017-5376, CVE-2017-5378, CVE-2017-5380, CVE-2017-5383, CVE-2017-5386, CVE-2017-5390, CVE-2017-5396

DSA: 3771