Lucene search

K
debianDebianDEBIAN:DSA-4035-1:DDCB9
HistoryNov 15, 2017 - 9:55 p.m.

[SECURITY] [DSA 4035-1] firefox-esr security update

2017-11-1521:55:16
lists.debian.org
19

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.005 Low

EPSS

Percentile

77.3%


Debian Security Advisory DSA-4035-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
November 15, 2017 https://www.debian.org/security/faq


Package : firefox-esr
CVE ID : CVE-2017-7826 CVE-2017-7828 CVE-2017-7830

Several security issues have been found in the Mozilla Firefox web
browser: Multiple memory safety errors, use-after-frees and other
implementation errors may lead to the execution of arbitrary code, denial
of service or bypass of the same origin policy.

For the oldstable distribution (jessie), these problems have been fixed
in version 52.5.0esr-1~deb8u1.

For the stable distribution (stretch), these problems have been fixed in
version 52.5.0esr-1~deb9u1.

We recommend that you upgrade your firefox-esr packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

OSVersionArchitecturePackageVersionFilename
Debian9allfirefox-esr< 52.5.0esr-1~deb9u1firefox-esr_52.5.0esr-1~deb9u1_all.deb
Debian8allfirefox-esr< 52.5.0esr-1~deb8u1firefox-esr_52.5.0esr-1~deb8u1_all.deb

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.005 Low

EPSS

Percentile

77.3%