Lucene search

K
debianDebianDEBIAN:DSA-3831-1:EE460
HistoryApr 19, 2017 - 10:40 p.m.

[SECURITY] [DSA 3831-1] firefox-esr security update

2017-04-1922:40:29
lists.debian.org
26

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.1%


Debian Security Advisory DSA-3831-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
April 20, 2017 https://www.debian.org/security/faq


Package : firefox-esr
CVE ID : CVE-2017-5429 CVE-2017-5432 CVE-2017-5433 CVE-2017-5434
CVE-2017-5435 CVE-2017-5436 CVE-2017-5438 CVE-2017-5439
CVE-2017-5440 CVE-2017-5441 CVE-2017-5442 CVE-2017-5443
CVE-2017-5444 CVE-2017-5445 CVE-2017-5446 CVE-2017-5447
CVE-2017-5448 CVE-2017-5459 CVE-2017-5460 CVE-2017-5461
CVE-2017-5462 CVE-2017-5464 CVE-2017-5465 CVE-2017-5469

Multiple security issues have been found in the Mozilla Firefox web
browser: Multiple memory safety errors, use-after-frees, buffer
overflows and other implementation errors may lead to the execution of
arbitrary code, information disclosure or denial of service.

For the stable distribution (jessie), these problems have been fixed in
version 45.9.0esr-1~deb8u1.

For the unstable distribution (sid), these problems have been fixed in
version 45.9.0esr-1.

We recommend that you upgrade your firefox-esr packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.1%