Monday, April 7, 2025
HomeCyber Security NewsFirefox 137 Launches with Patches for High-Severity Security Flaws

Firefox 137 Launches with Patches for High-Severity Security Flaws

Published on

SIEM as a Service

Follow Us on Google News

Mozilla has officially launched Firefox 137 with crucial security fixes aimed at addressing several high-severity vulnerabilities reported by security researchers.

As part of its April 1, 2025, Mozilla Foundation Security Advisory (MFSA 2025-20), the foundation detailed three significant Common Vulnerabilities and Exposures (CVEs), which could have permitted attackers to exploit users’ machines through various means, including memory corruption and use-after-free bugs.

These vulnerabilities highlighted risks that could allow attackers to execute arbitrary code, compromise sensitive data, or destabilize systems.

- Advertisement - Google News

Users are strongly advised to update their browsers to Firefox 137 to ensure maximum protection.

Key Vulnerabilities Addressed

Mozilla patched the following vulnerabilities in this release:

CVE IDDescriptionImpacted ProductsSeverity
CVE-2025-3028Use-after-free triggered by XSLTProcessor while running JavaScript code during document transformation.Firefox 136High
CVE-2025-3030Memory safety bugs in prior versions of Firefox, Thunderbird, and Firefox ESR. Some bugs showed evidence of memory corruption, potentially leading to arbitrary code execution.Firefox 136, Thunderbird 136, Firefox ESR 128.8High
CVE-2025-3034Memory safety bugs in Firefox and Thunderbird. Exploitation could lead to arbitrary code execution due to memory corruption.Firefox 136, Thunderbird 136High

CVE-2025-3028: Use-After-Free Vulnerability

Reported by Ivan Fratric from Google Project Zero, this flaw involves the XSLTProcessor, which transforms XML documents using JavaScript code.

If exploited, this use-after-free vulnerability could allow attackers to execute malicious code by accessing freed memory.

CVE-2025-3030 & CVE-2025-3034: Memory Safety Bugs

Both CVE-2025-3030 and CVE-2025-3034 relate to memory safety bugs discovered by the Mozilla Fuzzing Team, among others.

These bugs, found in Firefox, Firefox ESR, and Thunderbird, demonstrated evidence of memory corruption. Mozilla presumes that given enough effort, attackers could exploit these vulnerabilities to inject and run malicious code.

Update Recommendations

Mozilla’s swift response to these shortcomings shows their unwavering commitment to security. Users are urged to update to Firefox 137 immediately. To ensure you’re protected:

  1. Visit the official Firefox website or access the browser’s built-in update feature.
  2. Thunderbird users should also update to Thunderbird 137 or Thunderboard ESR 128.9 to mitigate risks.

By staying up to date, users can enjoy secure browsing and protect their systems from potential cyberattacks.

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Divya
Divya
Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Latest articles

Threat Actors Exploit Toll Payment Services in Widespread Hacking Campaign

In a sophisticated cybercrime operation, the Smishing Triad, a China-based group, has been identified...

Everest Ransomware Gang’s Leak Site Hacked and Defaced

TechCrunch has uncovered a concerning development in consumer-grade spyware: a stealthy Android monitoring app...

ToddyCat Attackers Exploited ESET Command Line Scanner Vulnerability to Conceal Their Tool

In a sophisticated cyberattack, the notorious ToddyCat APT group utilized a previously unknown vulnerability...

Threat Actors Use VPS Hosting Providers to Deliver Malware and Evade Detection

Cybercriminals are intensifying phishing campaigns to spread the Grandoreiro banking trojan, targeting users primarily...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Threat Actors Exploit Toll Payment Services in Widespread Hacking Campaign

In a sophisticated cybercrime operation, the Smishing Triad, a China-based group, has been identified...

Everest Ransomware Gang’s Leak Site Hacked and Defaced

TechCrunch has uncovered a concerning development in consumer-grade spyware: a stealthy Android monitoring app...

ToddyCat Attackers Exploited ESET Command Line Scanner Vulnerability to Conceal Their Tool

In a sophisticated cyberattack, the notorious ToddyCat APT group utilized a previously unknown vulnerability...