Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-3076-1: Firefox vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-3076-1: Firefox vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-3076-1

22nd September, 2016

firefox vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Firefox could be made to crash or run programs as your login if it opened a malicious website.

Software description

  • firefox - Mozilla Open Source web browser

Details

Atte Kettunen discovered an out-of-bounds read when handling certain
Content Security Policy (CSP) directives in some circumstances. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash. (CVE-2016-2827)

Christoph Diehl, Christian Holler, Gary Kwong, Nathan Froyd, Honza Bambas,
Seth Fowler, Michael Smith, Andrew McCreight, Dan Minor, Byron Campen, Jon
Coppeard, Steve Fink, Tyson Smith, and Carsten Book discovered multiple
memory safety issues in Firefox. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit these to
cause a denial of service via application crash, or execute arbitrary
code. (CVE-2016-5256, CVE-2016-5257)

Atte Kettunen discovered a heap buffer overflow during text conversion
with some unicode characters. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
cause a denial of service via application crash, or execute arbitrary
code. (CVE-2016-5270)

Abhishek Arya discovered an out of bounds read during the processing of
text runs in some circumstances. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
cause a denial of service via application crash. (CVE-2016-5271)

Abhishek Arya discovered a bad cast when processing layout with input
elements in some circumstances. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
cause a denial of service via application crash, or execute arbitrary
code. (CVE-2016-5272)

A crash was discovered in accessibility. If a user were tricked in to
opening a specially crafted website, an attacker could potentially
exploit this to execute arbitrary code. (CVE-2016-5273)

A use-after-free was discovered in web animations during restyling. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to cause a denial of service via
application crash, or execute arbitrary code. (CVE-2016-5274)

A buffer overflow was discovered when working with empty filters during
canvas rendering. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code. (CVE-2016-5275)

A use-after-free was discovered in accessibility. If a user were tricked
in to opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service via application crash, or
execute arbitrary code. (CVE-2016-5276)

A use-after-free was discovered in web animations when destroying a
timeline. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code. (CVE-2016-5277)

A buffer overflow was discovered when encoding image frames to images in
some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to cause a
denial of service via application crash, or execute arbitrary code.
(CVE-2016-5278)

Rafael Gieschke discovered that the full path of files is available to web
pages after a drag and drop operation. An attacker could potentially
exploit this to obtain sensitive information. (CVE-2016-5279)

Mei Wang discovered a use-after-free when changing text direction. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to cause a denial of service via
application crash, or execute arbitrary code. (CVE-2016-5280)

Brian Carpenter discovered a use-after-free when manipulating SVG content
in some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to cause a
denial of service via application crash, or execute arbitrary code.
(CVE-2016-5281)

Richard Newman discovered that favicons can be loaded through
non-whitelisted protocols, such as jar:. (CVE-2016-5282)

Gavin Sharp discovered a timing attack vulnerability involving document
resizes and link colours. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to obtain
sensitive information. (CVE-2016-5283)

An issue was discovered with the preloaded Public Key Pinning (HPKP). If
a man-in-the-middle (MITM) attacker was able to obtain a fraudulent
certificate for a Mozilla site, they could exploit this by providing
malicious addon updates. (CVE-2016-5284)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 16.04 LTS:
firefox 49.0+build4-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
firefox 49.0+build4-0ubuntu0.14.04.1
Ubuntu 12.04 LTS:
firefox 49.0+build4-0ubuntu0.12.04.1

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Firefox to make
all the necessary changes.

References

CVE-2016-2827, CVE-2016-5256, CVE-2016-5257, CVE-2016-5270, CVE-2016-5271, CVE-2016-5272, CVE-2016-5273, CVE-2016-5274, CVE-2016-5275, CVE-2016-5276, CVE-2016-5277, CVE-2016-5278, CVE-2016-5279, CVE-2016-5280, CVE-2016-5281, CVE-2016-5282, CVE-2016-5283, CVE-2016-5284

...













๐Ÿ“Œ CVE-2020-6798 | Mozilla Firefox/Firefox ESR/Thunderbird Template Tag cross site scripting (USN-4278-2)


๐Ÿ“ˆ 15.41 Punkte

๐Ÿ“Œ CVE-2020-6800 | Mozilla Firefox/Firefox ESR/Thunderbird memory corruption (USN-4278-2)


๐Ÿ“ˆ 15.41 Punkte

๐Ÿ“Œ USN-2833-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-3111-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-3140-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-2880-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-2917-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-3044-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-2936-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-3124-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-2833-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-2917-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-3044-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-3124-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-2993-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-3155-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-3175-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-3260-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-3544-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-4408-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-4546-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-4599-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-2880-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-4599-2: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-2936-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-4637-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-4637-2: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-2993-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-3111-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-3140-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-4717-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-4756-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-4978-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-3155-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

๐Ÿ“Œ USN-5475-1: Firefox vulnerabilities


๐Ÿ“ˆ 15.38 Punkte

matomo