Lucene search

K
debianDebianDEBIAN:DLA-2994-1:BCAC7
HistoryMay 05, 2022 - 12:25 p.m.

[SECURITY] [DLA 2994-1] firefox-esr security update

2022-05-0512:25:21
lists.debian.org
22

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

39.4%


Debian LTS Advisory DLA-2994-1 [email protected]
https://www.debian.org/lts/security/ Emilio Pozuelo Monfort
May 05, 2022 https://wiki.debian.org/LTS


Package : firefox-esr
Version : 91.9.0esr-1~deb9u1
CVE ID : CVE-2022-29909 CVE-2022-29911 CVE-2022-29912 CVE-2022-29914
CVE-2022-29916 CVE-2022-29917

Multiple security issues have been found in the Mozilla Firefox web
browser, which could potentially result in the execution of arbitrary
code, information disclosure or spoofing.

For Debian 9 stretch, these problems have been fixed in version
91.9.0esr-1~deb9u1.

We recommend that you upgrade your firefox-esr packages.

For the detailed security status of firefox-esr please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/firefox-esr

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

39.4%

Related for DEBIAN:DLA-2994-1:BCAC7