Page 1 of 2 12 LastLast
Results 1 to 10 of 105

Thread: Firefox updated...

Hybrid View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Post Firefox v15.0.1 released

    FYI...

    Firefox v15.0.1 released

    From an admin. account, start Firefox, then >Help >About >Check for Updates then Apply Update
    -or-
    Download: https://www.mozilla.com/firefox/all.html
    September 6, 2012

    What's new...
    - https://www.mozilla.org/en-US/firefo.../releasenotes/
    Complete list of Bug fixes:
    - https://www.mozilla.org/en-US/firefo...s/buglist.html

    - http://www.ghacks.net/2012/09/06/fir...ribution-soon/
    Sep 6, 2012 - "... unfortunate bug in Mozilla Firefox 15 stable that is preventing the browser’s private browsing mode from working correctly. The bug was discovered shortly after Firefox 15 was distributed to users of the stable channel of the browser, and Mozilla has been working diligently ever since to resolve the issue... It is a issue of trust for Mozilla mainly, which can easily be lost if sensitive features are not working like they should. For users the situation may have been even more precarious as it may have forced them to explain their browsing activities to third parties..."
    - http://cdn.ghacks.net/wp-content/upl...fox-15.0.1.jpg
    ___

    - http://h-online.com/-1702798
    7 Sep 2012

    Last edited by AplusWebMaster; 2012-09-07 at 17:07.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #2
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Firefox v16.0 released

    FYI...

    Firefox v16.0 released

    From an admin. account, start Firefox, then >Help >About >Check for Updates then Apply Update
    -or-
    Download: https://www.mozilla.com/firefox/all.html
    Oct 9, 2012

    What's new...
    - https://www.mozilla.org/en-US/firefo.../releasenotes/
    Complete list of Bug fixes:
    - https://www.mozilla.org/en-US/firefo...s/buglist.html

    Security Advisories for v16.0:
    - https://www.mozilla.org/security/kno...html#firefox16
    Fixed in Firefox 16
    MFSA 2012-87 Use-after-free in the IME State Manager
    MFSA 2012-86 Heap memory corruption issues found using Address Sanitizer
    MFSA 2012-85 Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer
    MFSA 2012-84 Spoofing and script injection through location.hash
    MFSA 2012-83 Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties
    MFSA 2012-82 top object and location property accessible by plugins
    MFSA 2012-81 GetProperty function can bypass security checks
    MFSA 2012-80 Crash with invalid cast when using instanceof operator
    MFSA 2012-79 DOS and crash with full screen and history navigation
    MFSA 2012-78 Reader Mode pages have chrome privileges
    MFSA 2012-77 Some DOMWindowUtils methods bypass security checks
    MFSA 2012-76 Continued access to initial origin after setting document.domain
    MFSA 2012-75 select element persistance allows for attacks
    MFSA 2012-74 Miscellaneous memory safety hazards ...
    ___

    - https://secunia.com/advisories/50856/
    Release Date: 2012-10-10
    Criticality level: Highly critical
    Impact: Security Bypass, Cross Site Scripting, Spoofing, System access
    Where: From remote...
    Solution: Upgrade to version 16...

    - http://www.securitytracker.com/id/1027631
    CVE Reference: CVE-2012-3982, CVE-2012-3983, CVE-2012-3984, CVE-2012-3985, CVE-2012-3986, CVE-2012-3987, CVE-2012-3988, CVE-2012-3989, CVE-2012-3990, CVE-2012-3991, CVE-2012-3992, CVE-2012-3993, CVE-2012-3994, CVE-2012-3995, CVE-2012-4179, CVE-2012-4180, CVE-2012-4181, CVE-2012-4182, CVE-2012-4183, CVE-2012-4184, CVE-2012-4185, CVE-2012-4186, CVE-2012-4187, CVE-2012-4188
    Oct 10 2012
    Impact: Disclosure of authentication information, Disclosure of system information, Disclosure of user information, Execution of arbitrary code via network, Modification of system information, Modification of user information, User access via network...
    Solution: The vendor has issued a fix (ESR 10.0.8; 16.0).

    Last edited by AplusWebMaster; 2012-10-10 at 14:21.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #3
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Firefox v16.0.1 released

    FYI...

    Firefox v16.0.1 released

    From an admin. account, start Firefox, then >Help >About >Check for Updates then Apply Update
    -or-
    Download: https://www.mozilla.com/firefox/all.html
    Oct 11, 2012

    What's new...
    - https://www.mozilla.org/en-US/firefo.../releasenotes/

    - https://blog.mozilla.org/security/20...in-firefox-16/
    "Impact: The vulnerability could allow a malicious site to potentially determine which websites users have visited and have access to the URL or URL parameters..."

    Security Advisories for v16.0.1:
    - https://www.mozilla.org/security/kno...#firefox16.0.1
    Fixed in Firefox 16.0.1
    MFSA 2012-89 defaultValue security checks not applied
    "... regression where security wrappers are unwrapped without doing a security check in defaultValue(). This can allow for improper access access to the Location object... CVE-2012-4192, CVE-2012-4193..."
    MFSA 2012-88 Miscellaneous memory safety hazards (rv:16.0.1)
    "... bugs showed evidence of memory corruption under certain circumstances... some of these could be exploited to run arbitrary code... websockets crash affecting Firefox 16... CVE-2012-4190, CVE-2012-4191..."

    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2012-4190 - 10.0 (HIGH)
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2012-4191 - 10.0 (HIGH)
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2012-4192 - 4.3
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2012-4193 - 9.3 (HIGH)
    12 Oct 2012
    ___

    - http://www.securitytracker.com/id/1027653
    CVE Reference: CVE-2012-4190, CVE-2012-4191
    Oct 12 2012
    Impact: A remote user can create HTML that, when loaded by the target user, will execute arbitrary code on the target user's system.
    Solution: The vendor has issued a fix (16.0.1).

    - https://secunia.com/advisories/50932/
    Last Update: 2012-10-12
    Criticality level: Highly critical
    Impact: Security Bypass, System access
    Where: From remote
    CVE Reference(s): CVE-2012-4190, CVE-2012-4191, CVE-2012-4192, CVE-2012-4193
    ... vulnerabilities are reported in Firefox and Thunderbird versions -prior- to 16.0.1 and SeaMonkey versions -prior- to 2.13.1.
    Solution: Update Firefox and Thunderbird to versions 16.0.1 and SeaMonkey to version 2.13.1.

    - http://h-online.com/-1728382
    12 Oct 2012

    Last edited by AplusWebMaster; 2012-10-15 at 14:47.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #4
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Firefox v16.0.2 released

    FYI...

    Firefox v16.0.2 released

    From an admin. account, start Firefox, then >Help >About >Check for Updates then Apply Update
    -or-
    Download: https://www.mozilla.com/firefox/all.html
    Oct 26, 2012

    What's new...
    - https://www.mozilla.org/en-US/firefo.../releasenotes/

    Security Advisories for v16.0.2:
    - https://www.mozilla.org/security/kno...#firefox16.0.2
    MFSA 2012-90 Fixes for Location object issues
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2012-4194 - 4.3
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2012-4195 - 5.1
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2012-4196 - 5.0
    ... before 16.0.2...
    ___

    - http://www.securitytracker.com/id/1027701
    CVE Reference: CVE-2012-4194, CVE-2012-4195, CVE-2012-4196
    Oct 27 2012
    Impact: Disclosure of authentication information, Disclosure of user information, Execution of arbitrary code via network, Modification of user information, User access via network
    Solution: The vendor has issued a fix (16.0.2, ESR 10.0.10).

    - https://secunia.com/advisories/51144/
    Release Date: 2012-10-29
    Impact: Security Bypass, Cross Site Scripting
    Where: From remote
    Original Advisory: Mozilla:
    http://www.mozilla.org/security/anno...sa2012-90.html

    Last edited by AplusWebMaster; 2012-10-30 at 22:18.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #5
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Firefox v17.0 released

    FYI...

    Firefox v17.0 released

    From an admin. account, start Firefox, then >Help >About >Check for Updates ...
    -or-
    Download: https://www.mozilla.com/firefox/all.html
    Nov 20, 2012

    What's new...
    - https://www.mozilla.org/en-US/firefo.../releasenotes/
    Complete list of Bug fixes:
    - https://www.mozilla.org/en-US/firefo...s/buglist.html

    Security Advisories for v17.0:
    - https://www.mozilla.org/security/kno...html#firefox17
    MFSA 2012-106 Use-after-free, buffer overflow, and memory corruption issues found using Address Sanitizer
    MFSA 2012-105 Use-after-free and buffer overflow issues found using Address Sanitizer
    MFSA 2012-104 CSS and HTML injection through Style Inspector
    MFSA 2012-103 Frames can shadow top.location
    MFSA 2012-102 Script entered into Developer Toolbar runs with chrome privileges
    MFSA 2012-101 Improper character decoding in HZ-GB-2312 charset
    MFSA 2012-100 Improper security filtering for cross-origin wrappers
    MFSA 2012-99 XrayWrappers exposes chrome-only properties when not in chrome compartment
    MFSA 2012-98 Firefox installer DLL hijacking
    MFSA 2012-97 XMLHttpRequest inherits incorrect principal within sandbox
    MFSA 2012-96 Memory corruption in str_unescape
    MFSA 2012-95 Javascript: URLs run in privileged context on New Tab page
    MFSA 2012-94 Crash when combining SVG text on path with CSS
    MFSA 2012-93 evalInSanbox location context incorrectly applied
    MFSA 2012-92 Buffer overflow while rendering GIF images
    MFSA 2012-91 Miscellaneous memory safety hazards (rv:17.0/ rv:10.0.11) ...
    ___

    - http://www.securitytracker.com/id/1027791
    CVE Reference: CVE-2012-4201, CVE-2012-4202, CVE-2012-4203, CVE-2012-4204, CVE-2012-4205, CVE-2012-4206, CVE-2012-4207, CVE-2012-4208, CVE-2012-4209, CVE-2012-4210, CVE-2012-4212, CVE-2012-4213, CVE-2012-4214, CVE-2012-4215, CVE-2012-4216, CVE-2012-4217, CVE-2012-4218, CVE-2012-5829, CVE-2012-5830, CVE-2012-5833, CVE-2012-5835, CVE-2012-5836, CVE-2012-5837, CVE-2012-5839, CVE-2012-5840, CVE-2012-5841, CVE-2012-5842, CVE-2012-5843
    Nov 21 2012
    Impact: A remote user can create content that, when loaded by the target user, will execute arbitrary code on the target user's system.
    A remote user can access the target user's cookies (including authentication cookies), if any, associated with an arbitrary site, access data recently submitted by the target user via web form to the site, or take actions on the site acting as the target user.
    Solution: The vendor has issued a fix (17.0)...

    - https://secunia.com/advisories/51358/
    Release Date: 2012-11-21
    Criticality level: Highly critical
    Impact: Security Bypass, Cross Site Scripting, System access
    Where: From remote...
    Solution: Upgrade to version 17.0...
    ___

    - http://h-online.com/-1754171
    21 Nov 2012

    Last edited by AplusWebMaster; 2012-11-21 at 14:41.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #6
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Firefox v17.0.1 released

    FYI...

    Firefox v17.0.1 released

    From an admin. account, start Firefox, then >Help >About >Check for Updates ...
    -or-
    Download: https://www.mozilla.com/firefox/all.html
    Nov 30, 2012

    What's new...
    - https://www.mozilla.org/en-US/firefo.../releasenotes/

    Complete list of Bug fixes:
    - https://www.mozilla.org/en-US/firefo...s/buglist.html

    Security Advisories for v17.0.1:
    - https://www.mozilla.org/security/kno...#firefox17.0.1
    Not available as date/time of this post

    Last edited by AplusWebMaster; 2012-12-02 at 03:12.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #7
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Firefox v18.0 released

    FYI...

    Firefox v18.0 released

    From an admin. account, start Firefox, then >Help >About >Check for Updates ...
    -or-
    Download: https://www.mozilla.com/firefox/all.html
    Jan 8, 2013

    What's new...
    - https://www.mozilla.org/en-US/firefo.../releasenotes/
    Complete list of Bug fixes:
    - https://www.mozilla.org/en-US/firefo...s/buglist.html

    Security Advisories for v18.0:
    - https://www.mozilla.org/security/kno...html#firefox18
    Fixed in Firefox 18
    MFSA 2013-20 Mis-issued TURKTRUST certificates
    MFSA 2013-19 Use-after-free in Javascript Proxy objects
    MFSA 2013-18 Use-after-free in Vibrate
    MFSA 2013-17 Use-after-free in ListenerManager
    MFSA 2013-16 Use-after-free in serializeToStream
    MFSA 2013-15 Privilege escalation through plugin objects
    MFSA 2013-14 Chrome Object Wrapper (COW) bypass through changing prototype
    MFSA 2013-13 Memory corruption in XBL with XML bindings containing SVG
    MFSA 2013-12 Buffer overflow in Javascript string concatenation
    MFSA 2013-11 Address space layout leaked in XBL objects
    MFSA 2013-10 Event manipulation in plugin handler to bypass same-origin policy
    MFSA 2013-09 Compartment mismatch with quickstubs returned values
    MFSA 2013-08 AutoWrapperChanger fails to keep objects alive during garbage collection
    MFSA 2013-07 Crash due to handling of SSL on threads
    MFSA 2013-06 Touch events are shared across iframes
    MFSA 2013-05 Use-after-free when displaying table with many columns and column groups
    MFSA 2013-04 URL spoofing in addressbar during page loads
    MFSA 2013-03 Buffer Overflow in Canvas
    MFSA 2013-02 Use-after-free and buffer overflow issues found using Address Sanitizer
    MFSA 2013-01 Miscellaneous memory safety hazards (rv:18.0/ rv:10.0.12 / rv:17.0.2)
    MFSA 2012-98 Firefox installer DLL hijacking
    ___

    - http://www.securitytracker.com/id/1027955
    CVE Reference: CVE-2013-0743, CVE-2013-0744, CVE-2013-0745, CVE-2013-0746, CVE-2013-0747, CVE-2013-0748, CVE-2013-0749, CVE-2013-0750, CVE-2013-0751, CVE-2013-0752, CVE-2013-0753, CVE-2013-0754, CVE-2013-0755, CVE-2013-0756, CVE-2013-0757, CVE-2013-0758, CVE-2013-0759, CVE-2013-0760, CVE-2013-0761, CVE-2013-0762, CVE-2013-0763, CVE-2013-0764, CVE-2013-0766, CVE-2013-0767, CVE-2013-0768, CVE-2013-0769, CVE-2013-0770, CVE-2013-0771
    Jan 9 2013
    Impact: Disclosure of user information, Execution of arbitrary code via network, Modification of user information, User access via network
    Fix Available: Yes Vendor Confirmed: Yes
    Version(s): prior to 18.0
    Solution: The vendor has issued a fix (ESR 10.0.12, ESR 17.0.2, 18.0)...

    - http://h-online.com/-1780088
    9 Jan 2013 - "Mozilla has fixed 20 security holes with the release... 12 of these vulnerabilities have been rated critical by the organisation, the rest are classified as having high impact..."

    Last edited by AplusWebMaster; 2013-01-09 at 15:10.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #8
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Firefox v22.0 released

    FYI...

    Firefox v22.0 released

    From an admin. account, start Firefox, then >Help >About >Check for Updates ...
    -or-
    Download: https://www.mozilla.com/firefox/all.html
    June 25, 2013

    Security Advisories for v22.0:
    * https://www.mozilla.org/security/kno...html#firefox22
    Fixed in Firefox 22
    MFSA 2013-62 Inaccessible updater can lead to local privilege escalation
    MFSA 2013-61 Homograph domain spoofing in .com, .net and .name
    MFSA 2013-60 getUserMedia permission dialog incorrectly displays location
    MFSA 2013-59 XrayWrappers can be bypassed to run user defined methods in a privileged context
    MFSA 2013-58 X-Frame-Options ignored when using server push with multi-part responses
    MFSA 2013-57 Sandbox restrictions not applied to nested frame elements
    MFSA 2013-56 PreserveWrapper has inconsistent behavior
    MFSA 2013-55 SVG filters can lead to information disclosure
    MFSA 2013-54 Data in the body of XHR HEAD requests leads to CSRF attacks
    MFSA 2013-53 Execution of unmapped memory through onreadystatechange event
    MFSA 2013-52 Arbitrary code execution within Profiler
    MFSA 2013-51 Privileged content access and execution via XBL
    MFSA 2013-50 Memory corruption found using Address Sanitizer
    MFSA 2013-49 Miscellaneous memory safety hazards (rv:22.0 / rv:17.0.7)

    Release notes
    - https://www.mozilla.org/en-US/firefo.../releasenotes/

    ... complete list of changes in this release... 510 bugs found.
    ___

    - https://secunia.com/advisories/53970/
    Release Date: 2013-06-26
    Criticality level: Highly Critical
    Impact: Security Bypass, Cross Site Scripting, Spoofing, Exposure of sensitive information, System access
    ... vulnerabilities are reported in versions prior to 22.0.
    Solution: Upgrade to version 22.0.

    - http://www.securitytracker.com/id/1028702
    CVE Reference: CVE-2013-1682, CVE-2013-1683, CVE-2013-1684, CVE-2013-1685, CVE-2013-1686, CVE-2013-1687, CVE-2013-1688, CVE-2013-1690, CVE-2013-1692, CVE-2013-1693, CVE-2013-1694, CVE-2013-1695, CVE-2013-1696, CVE-2013-1697, CVE-2013-1698, CVE-2013-1699, CVE-2013-1700
    Jun 26 2013
    Impact: Disclosure of system information, Disclosure of user information, Execution of arbitrary code via network, Modification of user information, User access via local system, User access via network
    Fix Available: Yes Vendor Confirmed: Yes
    Version(s): prior to ESR 17.0.7; prior to 22.0 ...

    Last edited by AplusWebMaster; 2013-06-26 at 17:01.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #9
    Member of Team Spybot tashi's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    30,964

    Default Firefox v 23.0 released

    Firefox v 23.0 released

    From an admin. account, start Firefox, then >Help >About >Check for Updates ...
    -or-
    Download: https://www.mozilla.com/firefox/all.html

    http://www.mozilla.org/en-US/firefox/23.0/releasenotes/

    Security Advisories
    Fixed in Firefox 23

    MFSA 2013-75 Local Java applets may read contents of local file system
    MFSA 2013-74 Firefox full and stub installer DLL hijacking
    MFSA 2013-73 Same-origin bypass with web workers and XMLHttpRequest
    MFSA 2013-72 Wrong principal used for validating URI for some Javascript components
    MFSA 2013-71 Further Privilege escalation through Mozilla Updater
    MFSA 2013-70 Bypass of XrayWrappers using XBL Scopes
    MFSA 2013-69 CRMF requests allow for code execution and XSS attacks
    MFSA 2013-68 Document URI misrepresentation and masquerading
    MFSA 2013-67 Crash during WAV audio file decoding
    MFSA 2013-66 Buffer overflow in Mozilla Maintenance Service and Mozilla Updater
    MFSA 2013-65 Buffer underflow when generating CRMF requests
    MFSA 2013-64 Use after free mutating DOM during SetBody
    MFSA 2013-63 Miscellaneous memory safety hazards (rv:23.0 / rv:17.0.8)

    https://www.mozilla.org/security/kno...s/firefox.html
    Microsoft MVP Reconnect 2018-
    Windows Insider MVP 2016-2018
    Microsoft Consumer Security MVP 2006-2016

  10. #10
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Firefox 28.0 released ...

    FYI...

    Firefox 28.0 released

    From an admin. account, start Firefox, then >Help >About >Check for Updates ...
    -or-
    Download: https://www.mozilla.com/firefox/all.html

    Security Advisories for 28.0:
    - https://www.mozilla.org/security/kno...html#firefox28
    MFSA 2014-32 Out-of-bounds write through TypedArrayObject after neutering
    MFSA 2014-31 Out-of-bounds read/write through neutering ArrayBuffer objects
    MFSA 2014-30 Use-after-free in TypeObject
    MFSA 2014-29 Privilege escalation using WebIDL-implemented APIs
    MFSA 2014-28 SVG filters information disclosure through feDisplacementMap
    MFSA 2014-27 Memory corruption in Cairo during PDF font rendering
    MFSA 2014-26 Information disclosure through polygon rendering in MathML
    MFSA 2014-25 Firefox OS DeviceStorageFile object vulnerable to relative path escape
    MFSA 2014-24 Android Crash Reporter open to manipulation
    MFSA 2014-23 Content Security Policy for data: documents not preserved by session restore
    MFSA 2014-22 WebGL content injection from one domain to rendering in another
    MFSA 2014-21 Local file access via Open Link in new tab
    MFSA 2014-20 onbeforeunload and Javascript navigation DOS
    MFSA 2014-19 Spoofing attack on WebRTC permission prompt
    MFSA 2014-18 crypto.generateCRMFRequest does not validate type of key
    MFSA 2014-17 Out of bounds read during WAV file decoding
    MFSA 2014-16 Files extracted during updates are not always read only
    MFSA 2014-15 Miscellaneous memory safety hazards (rv:28.0 / rv:24.4)

    Release notes
    - https://www.mozilla.org/en-US/firefo.../releasenotes/
    Mar 18, 2014

    ... complete list of changes in this release... 865 bugs found.
    ___

    - http://www.securitytracker.com/id/1029928
    CVE Reference: CVE-2014-1493, CVE-2014-1494, CVE-2014-1496, CVE-2014-1497, CVE-2014-1498, CVE-2014-1499, CVE-2014-1500, CVE-2014-1501, CVE-2014-1502, CVE-2014-1504, CVE-2014-1505, CVE-2014-1506, CVE-2014-1507, CVE-2014-1508, CVE-2014-1509, CVE-2014-1510, CVE-2014-1511, CVE-2014-1512, CVE-2014-1513, CVE-2014-1514
    Mar 19 2014
    Impact: Denial of service via network, Disclosure of system information, Disclosure of user information, Execution of arbitrary code via network, Modification of user information, User access via local system, User access via network
    Fix Available: Yes Vendor Confirmed: Yes
    Version(s): prior to 28.0 ...
    Solution: The vendor has issued a fix (28.0)...
    ___

    - https://www.computerworld.com/s/arti..._Pwn2Own_holes
    Mar 19, 2014 - "... Firefox 28 was primarily a security update, patching the five Pwn2Own flaws and 15 others..."
    ___

    Firefox 28.0.1 for Android
    - https://www.mozilla.org/security/kno...#firefox28.0.1

    - https://www.mozilla.org/security/ann...sa2014-33.html

    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2014-1515
    "... Firefox before 28.0.1 on Android processes a file: URL by copying a local file onto the SD card, which allows attackers to obtain sensitive information from the Firefox profile directory via a crafted application..."

    Last edited by AplusWebMaster; 2014-04-22 at 01:49.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •