Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-2936-3: Firefox regression

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-2936-3: Firefox regression


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-2936-3

18th May, 2016

firefox regression

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
  • Ubuntu 15.10
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

USN-2936-1 introduced a regression in Firefox.

Software description

  • firefox - Mozilla Open Source web browser

Details

USN-2936-1 fixed vulnerabilities in Firefox. The update caused an issue
where a device update POST request was sent every time about:preferences#sync
was shown. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Christian Holler, Tyson Smith, Phil Ringalda, Gary Kwong, Jesse Ruderman,
Mats Palmgren, Carsten Book, Boris Zbarsky, David Bolter, Randell Jesup,
Andrew McCreight, and Steve Fink discovered multiple memory safety issues
in Firefox. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit these to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2016-2804, CVE-2016-2806,
CVE-2016-2807)

An invalid write was discovered when using the JavaScript .watch() method in
some circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2016-2808)

Looben Yang discovered a use-after-free and buffer overflow in service
workers. If a user were tricked in to opening a specially crafted website,
an attacker could potentially exploit these to cause a denial of service
via application crash, or execute arbitrary code with the privileges of
the user invoking Firefox. (CVE-2016-2811, CVE-2016-2812)

Sascha Just discovered a buffer overflow in libstagefright in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2016-2814)

Muneaki Nishimura discovered that CSP is not applied correctly to web
content sent with the multipart/x-mixed-replace MIME type. An attacker
could potentially exploit this to conduct cross-site scripting (XSS)
attacks when they would otherwise be prevented. (CVE-2016-2816)

Muneaki Nishimura discovered that the chrome.tabs.update API for web
extensions allows for navigation to javascript: URLs. A malicious
extension could potentially exploit this to conduct cross-site scripting
(XSS) attacks. (CVE-2016-2817)

Mark Goodwin discovered that about:healthreport accepts certain events
from any content present in the remote-report iframe. If another
vulnerability allowed the injection of web content in the remote-report
iframe, an attacker could potentially exploit this to change the user's
sharing preferences. (CVE-2016-2820)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 16.04 LTS:
firefox 46.0.1+build1-0ubuntu0.16.04.2
Ubuntu 15.10:
firefox 46.0.1+build1-0ubuntu0.15.10.2
Ubuntu 14.04 LTS:
firefox 46.0.1+build1-0ubuntu0.14.04.3
Ubuntu 12.04 LTS:
firefox 46.0.1+build1-0ubuntu0.12.04.2

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Firefox to make
all the necessary changes.

References

LP: 1583389

...













๐Ÿ“Œ Turn Linear Regression into Logistic Regression


๐Ÿ“ˆ 27.65 Punkte

๐Ÿ“Œ USN-3216-2: Firefox regression


๐Ÿ“ˆ 24.36 Punkte

๐Ÿ“Œ USN-4717-2: Firefox regression


๐Ÿ“ˆ 24.36 Punkte

๐Ÿ“Œ USN-2880-2: Firefox regression


๐Ÿ“ˆ 24.36 Punkte

๐Ÿ“Œ USN-3175-2: Firefox regression


๐Ÿ“ˆ 24.36 Punkte

๐Ÿ“Œ USN-2880-2: Firefox regression


๐Ÿ“ˆ 24.36 Punkte

๐Ÿ“Œ USN-3260-2: Firefox regression


๐Ÿ“ˆ 24.36 Punkte

๐Ÿ“Œ USN-3391-3: Firefox regression


๐Ÿ“ˆ 24.36 Punkte

๐Ÿ“Œ USN-3435-2: Firefox regression


๐Ÿ“ˆ 24.36 Punkte

๐Ÿ“Œ USN-4353-2: Firefox regression


๐Ÿ“ˆ 24.36 Punkte

๐Ÿ“Œ USN-3477-2: Firefox regression


๐Ÿ“ˆ 24.36 Punkte

๐Ÿ“Œ USN-3477-4: Firefox regression


๐Ÿ“ˆ 24.36 Punkte

๐Ÿ“Œ USN-3991-3: Firefox regression


๐Ÿ“ˆ 24.36 Punkte

๐Ÿ“Œ USN-4122-2: Firefox regression


๐Ÿ“ˆ 24.36 Punkte

๐Ÿ“Œ USN-3047-2: QEMU regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-3047-2: QEMU regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-3366-2: OpenJDK 8 regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-3414-2: QEMU regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4115-2: Linux kernel regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4185-3: Linux kernel vulnerability and regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4184-2: Linux kernel vulnerability and regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4403-1: Mutt vulnerability and regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4471-2: Net-SNMP regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4552-3: Pam-python regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4646-2: poppler regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4668-2: python-apt regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4668-3: python-apt regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4649-2: xdg-utils regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4712-1: Linux kernel regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4467-3: QEMU regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4754-2: Python regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4733-2: GNOME Autoar regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4969-3: DHCP regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4937-2: GNOME Autoar regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4986-3: rpcbind regression


๐Ÿ“ˆ 19.48 Punkte

matomo