Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title firefox-esr security update
Informations
Name DSA-3640 First vendor Publication 2016-08-03
Vendor Debian Last vendor Modification 2016-08-03
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows and other implementation errors may lead to the execution of arbitrary code, cross-site scriping, information disclosure and bypass of the same-origin policy.

For the stable distribution (jessie), these problems have been fixed in version 45.3.0esr-1~deb8u1.

For the unstable distribution (sid), these problems have been fixed in version 45.3.0esr-1 for firefox-esr and 48.0-1 for firefox.

We recommend that you upgrade your firefox-esr packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3640

CWE : Common Weakness Enumeration

% Id Name
31 % CWE-416 Use After Free
31 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
15 % CWE-200 Information Exposure
15 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
8 % CWE-704 Incorrect Type Conversion or Cast

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 445
Application 4
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-15.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3686.nasl - Type : ACT_GATHER_INFO
2016-10-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-640.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1120.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3073-1.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_aa1aefe36e3747dbbfda343ef4acb1b5.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160905_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1057.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1809.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1809.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1809.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2061-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2195-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2131-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-960.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3044-1.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-937.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_48.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_3_esr.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_48.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_45_3_esr.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3640.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-585.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1551.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160803_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1551.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1551.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-11-29 00:28:11
  • Multiple Updates
2016-08-06 13:26:56
  • Multiple Updates
2016-08-03 21:23:47
  • First insertion