Tuesday, February 18, 2020

Firefox Version 73.0.1 Released

Firefox

Mozilla sent Firefox Version 73.0.1 to the release channel today with a number of fixes.  Firefox ESR Version remains at Version 68.5.

Fixed

  • Fixed crashes on Windows systems running third-party security software such as 0patch or G DATA (bug 1610790)
  • Fixed loss of browser functionality in certain circumstances such as running in Windows compatibility mode or having custom anti-exploit settings (bug 1614885)
  • Resolved problems connecting to the RBC Royal Bank website (bug 1613943)
  • Fixed Firefox unexpectedly exiting when leaving Print Preview mode (bug 1611133)
  • Fixed crashes when playing encrypted content on some Linux systems (bug 1614535)

Update:  To get the update now, select "Help" from the Firefox menu, then pick "About Firefox."  Mac users need to select "About Firefox" from the Firefox menu. If you do not use the English language version, Fully Localized Versions are available for download.

References


Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...


Pale Moon Version 28.8.3 Released with Security Updates


Pale Moon
Pale Moon has been updated to version 28.8.3 as a bugfix and security update. 

The update includes two DiD ("Defense-in-Depth") updates.  A DiD update is s a fix that does not apply to a (potentially) actively exploitable vulnerability in Pale Moon, but prevents future vulnerabilities caused by the same code, e.g. when surrounding code changes, exposing the problem, or when new attack vectors are discovered.

From the Release Notes:


Changes/fixes:
  • Fixed an issue in CSP blocking requests without a port for custom schemes.
  • Fixed a potentially hazardous crash in layers.
  • Fixed random crashes on some sites using IndexedDB.
  • Changed the way the application can be invoked from the command-line to prevent a whole class of potential exploits involving modified omnijars.
    If your special-needs environment requires that you launch the browser with custom browser/gre omnijars from the command-line, you must set the UXP_CUSTOM_OMNI environment variable before launch from this point forward.
  • Fixed an issue in the html parser after using HTML5 template tags, allowing JavaScript parsing and execution when it should not be allowed, risking XSS vulnerabilities on sites relying on correct operation of the browser. (CVE-2020-6798)
  • Unified XUL Platform Mozilla Security Patch Summary: 2 fixed, 2 DiD, 10 not applicable.

UpdateTo get the update now, select "Help" from the Pale Moon menu at the upper left of the browser window.  Click About Pale Moon and  Check for Updates.




Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...



Tuesday, February 11, 2020

Microsoft February 2020 Security Updates



The Microsoft February security updates have been released and consist of 99 CVEs. Of these 12 CVEs, rated Critical and 83 are rated Important in severity. According to Microsoft, five of these bugs are publicly known and one is currently under active attack.

The updates apply to the following:  Microsoft Windows, Microsoft Edge (EdgeHTML-based), Microsoft Edge Chromium-based), ChakraCore, Internet Explorer, Microsoft Exchange Server, Microsoft SQL Server, Microsoft Office and Microsoft Office Services and Web Apps, Windows Malicious Software Removal Tool, and Windows Surface Hub.

The following KBs contain information about known issues with the security updates.

Known Issues

KB Article Applies To
4532691 Windows 10 Version 1809, Windows Server 2019
4536987 Microsoft Exchange Server 2016 & 2019
4536988 Microsoft Exchange Server 2013
4536989 Microsoft Exchange Server 2010
4537762 Windows 10, version 1803, Windows Server version 1803
4537764 Windows 10, version 1607, Windows Server 2016
4537776 Windows 10
4537789 Windows 10, version 1709
4537794 Windows Server 2012 (Security-only update)
4537803 Windows 8.1, Windows Server 2012 R2 (Security-only update)
4537813 Windows 7, Windows Server 2008 R2 (Security-only update)
4537814 Windows Server 2012 (Monthly Rollup)
4537821 Windows 8.1, Windows Server 2012 R2 (Monthly Rollup)

Recommended Reading:  

See Dustin Childs review and analysis in Zero Day Initiative — The February 2020 Security Update Review.

For more information about the updates released today, see https://portal.msrc.microsoft.com/en-us/security-guidance/summary.  Updates can be sorted by OS from the search box. Information about the update for Windows 10 is available at Windows 10 Update history.

Additional Update Notes:

  • Adobe Flash Player -- For Windows Server 2012, Windows 8.1, Windows Server 2012 R2, Windows RT 8.1 and Windows 10, Adobe Flash Player is now a security bulletin rather than a security advisory and is included with the updates as identified above.
  • MSRT -- Microsoft released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.  Note:  Users who are paranoid about the remote possibility of a FP can opt to run this tool from a Command Prompt, appending a   /N   parameter [for "detect only" mode].
  • Servicing Stack Updates -- A list of the latest servicing stack updates for each operating system can be found in ADV990001. This list will be updated whenever a new servicing stack update is released. It is important to install the latest servicing stack update. Learn more about SSU's in Servicing Stack Updates (SSU)
  • Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are also available via the Microsoft Update Catalog.
  • For information on lifecycle and support dates for Windows 10 operating systems, please see Windows Lifecycle Facts Sheet.
  • Windows Update History:

References


Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...





Adobe Acrobat DC and Reader DC Security Updates Released

Adobe
Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical, important and moderate vulnerabilities. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Release date:  February 11, 2019
Vulnerability identifier: APSB20-05
Platform: Windows and MacOS

Update or Complete Download

Reader DC and Acrobat DC were updated to version 20.006.20034.

 Update checks can be manually activated by choosing Help/Check for Updates. 
Note: UNcheck any pre-checked additional options presented with the update. They are not part of the software update and are completely optional.

References





Home
Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...



Adobe Flash Player Critical Security Update Released


Adobe Flashplayer

Adobe released Version 32.0.0.330 of Adobe Flash Player for Windows, macOS, Linux and Chrome OS. The updates address a critical vulnerability in Adobe Flash Player. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Release date:  February 11, 2020
Vulnerability identifier:  APSB20-06
Platform:  Windows, Macintosh, Linux and Chrome OS

Update:

*Important Note:  Downloading the update from the Adobe Flash Player Download Center link includes a pre-checked option to install unnecessary extras, such as McAfee Scan Plus or Google Drive.  If you use the download center, uncheck any unnecessary extras that you do not want.  They are not needed for the Flash Player update.

    Verify Installation

    To verify the Adobe Flash Player version number installed on your computer, go to the About Flash Player page, or right-click on content running in Flash Player and select "About Adobe Flash Player" from the menu. 

    Do this for each browser installed on your computer.

    To verify the version of Adobe Flash Player for Android, go to Settings/Applications/Manage Applications/Adobe Flash Player x.x.

    References



    Remember - "A day without laughter is a day wasted."
    May the wind sing to you and the sun rise in your heart...









    Mozilla Firefox Version 73.0 Released With Security Updates

    Firefox

    Mozilla sent Firefox Version 73.0 to the release channel today.  The update included seven (7) security updates of which four (4) are high and three (3) rated moderate.

    Also released was Firefox ESR Version 68.5.

    High

    Moderate

    New

    • Today’s Firefox release includes two features that help users view and read website content more easily, quickly. Like all accessibility improvements, these features improve browsing for everyone.
      • Firefox has offered a page zoom feature for more than a decade that allows users to set the zoom level on a per-site basis. For users who need to zoom most websites, having to adjust zoom for each new site can be an annoyance. To address this, we have implemented a new global default zoom level setting. This option is available in about:preferences under "Language and Appearance" and can be scaled up or down from 100% as needed and sets the default zoom level for all sites. Per-site zoom is still available to make adjustments to individual sites as needed.
      • Many users with low vision rely on Windows' High Contrast Mode to make websites more readable. Traditionally, to increase the readability of text, Firefox has disabled background images when High Contrast Mode is enabled. With today’s release of Firefox 73, we introduce a “readability backplate” solution which places a block of background color between the text and background image. Now, websites in High Contrast Mode are more readable without disabling background images.

    Fixed

    • Improved audio quality when playing back audio at a faster or slower speed.
    • Firefox will now only prompt you to save logins if a field in a login form was modified.

    Changed

    • WebRender will roll out to laptops with Nvidia graphics cards with drivers newer than 432.00, and screen sizes smaller than 1920x1200.
    Update:  To get the update now, select "Help" from the Firefox menu, then pick "About Firefox."  Mac users need to select "About Firefox" from the Firefox menu. If you do not use the English language version, Fully Localized Versions are available for download.

    References


    Remember - "A day without laughter is a day wasted."
    May the wind sing to you and the sun rise in your heart...

    Tuesday, February 04, 2020

    Pale Moon Version 28.8.2.1 Released


    Pale Moon
    Pale Moon has been updated to version 28.8.2.1.  This is a minor release in response to YouTube deprecating their old web UI. This change will enable the new YouTube UI by default.

    From the Release Notes:
    "This is a minor release in response to YouTube deprecating their old web UI. This change will enable the new YouTube UI by default."
    UpdateTo get the update now, select "Help" from the Pale Moon menu at the upper left of the browser window.  Click About Pale Moon and  Check for Updates.




    Remember - "A day without laughter is a day wasted."
    May the wind sing to you and the sun rise in your heart...