Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-2880-2: Firefox regression

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-2880-2: Firefox regression


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-2880-2

8th February, 2016

firefox regression

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 15.10
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

USN-2880-1 introduced a regression in Firefox.

Software description

  • firefox - Mozilla Open Source web browser

Details

USN-2880-1 fixed vulnerabilities in Firefox. This update introduced a
regression which caused Firefox to crash on startup with some configurations.
This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Bob Clary, Christian Holler, Nils Ohlmeier, Gary Kwong, Jesse Ruderman,
Carsten Book, Randell Jesup, Nicolas Pierron, Eric Rescorla, Tyson Smith,
and Gabor Krizsanits discovered multiple memory safety issues in Firefox.
If a user were tricked in to opening a specially crafted website, an
attacker could potentially exploit these to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2016-1930, CVE-2016-1931)

Gustavo Grieco discovered an out-of-memory crash when loading GIF images
in some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could exploit this to cause a denial of
service. (CVE-2016-1933)

Aki Helin discovered a buffer overflow when rendering WebGL content in
some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to cause a
denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2016-1935)

It was discovered that a delay was missing when focusing the protocol
handler dialog. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to conduct
clickjacking attacks. (CVE-2016-1937)

Hanno Böck discovered that calculations with mp_div and mp_exptmod in NSS
produce incorrect results in some circumstances, resulting in
cryptographic weaknesses. (CVE-2016-1938)

Nicholas Hurley discovered that Firefox allows for control characters to
be set in cookie names. An attacker could potentially exploit this to
conduct cookie injection attacks on some web servers. (CVE-2016-1939)

It was discovered that when certain invalid URLs are pasted in to the
addressbar, the addressbar contents may be manipulated to show the
location of arbitrary websites. An attacker could potentially exploit this
to conduct URL spoofing attacks. (CVE-2016-1942)

Ronald Crane discovered three vulnerabilities through code inspection. If
a user were tricked in to opening a specially crafted website, an attacker
could potentially exploit these to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2016-1944, CVE-2016-1945, CVE-2016-1946)

François Marier discovered that Application Reputation lookups didn't
work correctly, disabling warnings for potentially malicious downloads. An
attacker could potentially exploit this by tricking a user in to
downloading a malicious file. Other parts of the Safe Browsing feature
were unaffected by this. (CVE-2016-1947)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 15.10:
firefox 44.0.1+build2-0ubuntu0.15.10.1
Ubuntu 14.04 LTS:
firefox 44.0.1+build2-0ubuntu0.14.04.1
Ubuntu 12.04 LTS:
firefox 44.0.1+build2-0ubuntu0.12.04.1

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Firefox to make
all the necessary changes.

References

LP: 1538724

...













๐Ÿ“Œ Turn Linear Regression into Logistic Regression


๐Ÿ“ˆ 27.65 Punkte

๐Ÿ“Œ USN-3216-2: Firefox regression


๐Ÿ“ˆ 24.35 Punkte

๐Ÿ“Œ USN-4717-2: Firefox regression


๐Ÿ“ˆ 24.35 Punkte

๐Ÿ“Œ USN-2936-3: Firefox regression


๐Ÿ“ˆ 24.35 Punkte

๐Ÿ“Œ USN-3175-2: Firefox regression


๐Ÿ“ˆ 24.35 Punkte

๐Ÿ“Œ USN-2936-3: Firefox regression


๐Ÿ“ˆ 24.35 Punkte

๐Ÿ“Œ USN-3260-2: Firefox regression


๐Ÿ“ˆ 24.35 Punkte

๐Ÿ“Œ USN-3391-3: Firefox regression


๐Ÿ“ˆ 24.35 Punkte

๐Ÿ“Œ USN-3435-2: Firefox regression


๐Ÿ“ˆ 24.35 Punkte

๐Ÿ“Œ USN-4353-2: Firefox regression


๐Ÿ“ˆ 24.35 Punkte

๐Ÿ“Œ USN-3477-2: Firefox regression


๐Ÿ“ˆ 24.35 Punkte

๐Ÿ“Œ USN-3477-4: Firefox regression


๐Ÿ“ˆ 24.35 Punkte

๐Ÿ“Œ USN-3991-3: Firefox regression


๐Ÿ“ˆ 24.35 Punkte

๐Ÿ“Œ USN-4122-2: Firefox regression


๐Ÿ“ˆ 24.35 Punkte

๐Ÿ“Œ USN-3047-2: QEMU regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-3047-2: QEMU regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-3366-2: OpenJDK 8 regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-3414-2: QEMU regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4115-2: Linux kernel regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4185-3: Linux kernel vulnerability and regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4184-2: Linux kernel vulnerability and regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4403-1: Mutt vulnerability and regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4471-2: Net-SNMP regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4552-3: Pam-python regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4646-2: poppler regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4668-2: python-apt regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4668-3: python-apt regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4649-2: xdg-utils regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4712-1: Linux kernel regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4467-3: QEMU regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4754-2: Python regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4733-2: GNOME Autoar regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4969-3: DHCP regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4937-2: GNOME Autoar regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4986-3: rpcbind regression


๐Ÿ“ˆ 19.48 Punkte

matomo