Lucene search

K
debianDebianDEBIAN:DSA-3640-1:D6912
HistoryAug 03, 2016 - 7:02 p.m.

[SECURITY] [DSA 3640-1] firefox-esr security update

2016-08-0319:02:42
lists.debian.org
12

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.052 Low

EPSS

Percentile

92.9%


Debian Security Advisory DSA-3640-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
August 03, 2016 https://www.debian.org/security/faq


Package : firefox-esr
CVE ID : CVE-2016-2830 CVE-2016-2836 CVE-2016-2837 CVE-2016-2838
CVE-2016-5252 CVE-2016-5254 CVE-2016-5258 CVE-2016-5259
CVE-2016-5262 CVE-2016-5263 CVE-2016-5264 CVE-2016-5265

Multiple security issues have been found in the Mozilla Firefox web
browser: Multiple memory safety errors, buffer overflows and other
implementation errors may lead to the execution of arbitrary code,
cross-site scriping, information disclosure and bypass of the same-origin
policy.

For the stable distribution (jessie), these problems have been fixed in
version 45.3.0esr-1~deb8u1.

For the unstable distribution (sid), these problems have been fixed in
version 45.3.0esr-1 for firefox-esr and 48.0-1 for firefox.

We recommend that you upgrade your firefox-esr packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.052 Low

EPSS

Percentile

92.9%