Thursday, March 28, 2024

Firefox 65.0 Released with Critical Security Fixes & Enhanced Protection for macOS, Linux, and Android users

Firefox 65.0 released with the fixes of several security vulnerabilities along with various new futures including video streaming experience, updated language preference etc.

Firefox 65.0 improved its web compatibility and performance that supports
a web image format that brings the same image quality as existing formats at the smaller file size.

Also now its supports the new video compression technology called AV1 that brings better streaming experience for videos.

This new Firefox 65.0 version provides extremely enhanced tracking protection that helps to simplify with customized content blocking setting to control the online trackers.

According to Firefox, In terms of new changes, “Enhanced security for macOS, Linux, and Android users via stronger stack smashing protection which is now enabled by default for all platforms. “Stack smashing” is a common security attack in which malicious actors corrupt or take control of a vulnerable program.”

Along with various performance improvements in Firefox 65.0, it fixed the several security vulnerabilities that includes 3 “Critical” severity , “3 High” Severity and one modurate level vulnerabilities.

Firefox 65.0 Updates fixed Vulnerabilities

  1. CVE-2018-18500: Use-after-free parsing HTML5 stream – This vulnerability occurs when parsing an HTML5 stream in concert with custom HTML elements that exploitable crash the browser.
  2. CVE-2018-18502: Memory safety bugs fixed in Firefox 65 – This bug existing in the Firefox 64 that allow crashing the memory that could be exploited to run arbitrary code.
  3. CVE-2018-18501: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5 – A memory corruption vulnerability that allows attacking run arbitrary code in Firefox 64 and Firefox ESR 60.4.
  4. CVE-2018-18503: Memory corruption with Audio Buffer-
    When JavaScript is used to create and manipulate an audio buffer, a potentially exploitable crash may occur because of a compartment mismatch in some situations.
  5. CVE-2018-18504: Memory corruption and out-of-bounds read of texture client buffer – potentially exploitable crash and the possibility of reading from the memory of the freed buffers.
  6. CVE-2018-18505: Privilege escalation through IPC channel messages – This bug allows sandbox escape through IPC channels due to lack of message validation in the listener process.
  7. CVE-2018-18506: Proxy Auto-Configuration file can define localhost access to be proxied – It allows for attacks on services and tools that bind to the localhost for networked behavior if they are accessed through browsing.

You can download the new updated Firefox Version 65.0 here.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

New Trickbot Malware Steal Password & Other Sensitive Data From Microsoft Outlook,Chrome,Firefox, IE, Edge

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles