Lucene search

K
debianDebianDEBIAN:DSA-5044-1:F4AE5
HistoryJan 13, 2022 - 6:47 p.m.

[SECURITY] [DSA 5044-1] firefox-esr security update

2022-01-1318:47:15
lists.debian.org
29

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

47.9%


Debian Security Advisory DSA-5044-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
January 13, 2022 https://www.debian.org/security/faq


Package : firefox-esr
CVE ID : CVE-2021-4140 CVE-2022-22737 CVE-2022-22738 CVE-2022-22739
CVE-2022-22740 CVE-2022-22741 CVE-2022-22742 CVE-2022-22743
CVE-2022-22745 CVE-2022-22747 CVE-2022-22748 CVE-2022-22751

Multiple security issues have been found in the Mozilla Firefox web
browser, which could potentially result in the execution of arbitrary code,
information disclosure, denial of service or spoofing.

For the oldstable distribution (buster), these problems have been fixed
in version 91.5.0esr-1~deb10u1. Not all architectures are available for
oldstable yet, most notably i386 (32 bits x86) is missing.

For the stable distribution (bullseye), these problems have been fixed in
version 91.5.0esr-1~deb11u1.

We recommend that you upgrade your firefox-esr packages.

For the detailed security status of firefox-esr please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/firefox-esr

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

47.9%