Thursday, March 28, 2024

Firefox 67.0.4 Released – Mozilla Fixed Second Zero-day in FireFox that Hackers Actively Exploited in Wide – Update Now

Mozilla released Firefox 67.0.4 and Firefox ESR 60.7.2 with the fixes of second Zero-day vulnerability which is now actively exploited by hackers in wide to gain the compete for control of the vulnerable system.

Newly patched Zero-day vulnerability that resides in the Firefox 67.0.3 and earlier versions let attackers executing arbitrary code on the user’s computer.

Just two days ago, Mozilla released Firefox 67.0.3 with a patch for another Zero-day vulnerability that affected millions of Firefox users.

Soon after the Mozilla a patch for first zero-day, Tor Browser 8.5.2 released, follow up the same, we may expect the Tor will release another new update soon.

First Zero-day vulnerability that fixed in recent Mozilla update is a type confusion vulnerability which can be triggered when attackers are manipulating JavaScript objects in Firefox.

Newly patched second Zero-day in Firefox 67.0.4 is a sandbox escape vulnerability that allows an attacker to execute the malicious code remotely and gain complete control of the system where users installed an unpatched version of Firefox browser.

“Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process. Mozilla reported in its security update.

Since cybercriminals actively exploiting this vulnerability in wide, its a real emergency update from Firefox. So users urged to update the Firefox 67.0.4 immediately.

The Zero-day flaw tracked as CVE-2019-11708 and the users can install the new update via following links or direct Firefox download page.

Follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep your self-updated.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles