Lucene search

K
debianDebianDEBIAN:DSA-4324-1:46207
HistoryOct 24, 2018 - 8:38 p.m.

[SECURITY] [DSA 4324-1] firefox-esr security update

2018-10-2420:38:22
lists.debian.org
365

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

74.7%


Debian Security Advisory DSA-4324-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
October 24, 2018 https://www.debian.org/security/faq


Package : firefox-esr
CVE ID : CVE-2018-12389 CVE-2018-12390 CVE-2018-12392
CVE-2018-12393 CVE-2018-12395 CVE-2018-12396
CVE-2018-12397

Multiple security issues have been found in the Mozilla Firefox web
browser, which could result in the execution of arbitrary code,
privilege escalation or information disclosure.

For the stable distribution (stretch), these problems have been fixed in
version 60.3.0esr-1~deb9u1.

We recommend that you upgrade your firefox-esr packages.

For the detailed security status of firefox-esr please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/firefox-esr

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

74.7%