Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title firefox-esr security update
Informations
Name DSA-3987 First vendor Publication 2017-09-29
Vendor Debian Last vendor Modification 2017-09-29
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors, use-after-frees, buffer overflows and other implementation errors may lead to the execution of arbitrary code, denial of service, cross-site scripting or bypass of the phishing and malware protection feature.

For the oldstable distribution (jessie), these problems have been fixed in version 52.4.0esr-1~deb8u1.

For the stable distribution (stretch), these problems have been fixed in version 52.4.0esr-1~deb9u1.

We recommend that you upgrade your firefox-esr packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3987

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-416 Use After Free
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
12 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 493
Application 107
Application 355
Os 2
Os 3
Os 3
Os 1
Os 3
Os 2
Os 3
Os 2
Os 4
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2885.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2832.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2831.nasl - Type : ACT_GATHER_INFO
2018-04-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201803-14.nasl - Type : ACT_GATHER_INFO
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-03.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2872-2.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4014.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1153.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2872-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1138.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1249.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1246.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1247.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1248.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171012_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2885.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e71fd9d3af4711e7a633009c02a2ab30.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2885.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-911.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1144.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3436-1.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2885.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3998.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2688-1.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_56_0.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_4_esr.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_56_0.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_4_esr.nasl - Type : ACT_GATHER_INFO
2017-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3435-2.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3435-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3431-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1114.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170929_nss_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2831.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2832.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1118.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3987.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170929_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1098a15bb0f642b7b5c78a8646e8be07.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2832.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2831.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2832.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2831.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-08-01 17:21:57
  • Multiple Updates
2018-06-13 09:21:17
  • Multiple Updates
2017-10-04 13:25:04
  • Multiple Updates
2017-09-30 00:22:20
  • First insertion