Friday, March 29, 2024

Emergency!! Zero-day Flaw in FireFox Let Hackers Take Full Control of Your Computer – Update Your FireFox Now

Mozilla released a security update for Critical Zero-day vulnerability that fixed in a new version of Firefox 67.0.3 and Firefox ESR 60.7.

The critical vulnerability can be exploited by an attacker to run malicious code and to install the application on the vulnerable machine, without requiring no user interaction beyond normal browsing.

Cybercriminals are actively exploiting this Critical Zero-day vulnerability in wide and the attacker could exploit this vulnerability to take control of an affected system.

There are various exploit attempts identified, and the attackers targeting the unpatched old version of Firefox and exploit this critical zero-day vulnerability.

According to Mozilla Security Advisory, A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw.

This critical zero-day vulnerability originally reported to Mozilla by Samuel Groß, a member of Google Project Zero and Coinbase Security.

The US Cybersecurity and Infrastructure Security Agency also issued an alert urging users and system administrators to review Mozilla’s security advisor and update the system Firefox Immediately.

The Zero-day flaw tracked aCVE-2019-5786 and the users can install the new update via following links.

All the FireFox user urged to update the new version immediately to protect themselves from this zero-day exploit and keep your system safe and secure.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

Emergency !! Hackers Exploited Active Google Chrome Zero-day in Wide – Update Chrome Now

Microsoft Security Updates Fixes for 88 Vulnerabilities Including 4 SandboxEscaper Leaked Zero-day’s

Critical RCE Zero-Day in TP-Link Wi-Fi Repeaters Let Hackers to Gain Remote Access

Website

Latest articles

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles