Friday, March 29, 2024

Firefox 69 Released – Block Autoplay Video & Enhanced Tracking Protection to Blocks 3rd Party Cookies Tracking

Mozilla released Firefox 69 with Enhanced Tracking Protection from third-party tracking Cookies, crypto miners and block the autoplay Videos.

Firefox turned on the Enhanced Tracking Protection by default to provide strong security and privacy for Firefox users around the world.

Once the user updates the new Firefox 69 version, Enhanced Tracking Protection will automatically be turned on around the world and the known “third-party tracking cookies” will be blocked with the help of the ‘Standard’ setting in the Firefox browser.

According to Mozilla, Currently, over 20% of Firefox users have Enhanced Tracking Protection on. With today’s release, we expect to provide protection for 100% of our users by default.

Firefox 69 brings an Autoplay Block to all media with sound from playing automatically by default and provide a custom option to enable the Autoplay or any other changes in autoplay settings.

Mozilla also introduces shield Icon in the address bar that indicates users that they are safe that Firefox is blocking thousands of companies from your online activity.

Blocking the cookies by default protects the users from  Cryptominers, that access your computer’s CPU, sequentially slowing it down and draining your battery, in order to generate cryptocurrency such as Bitcoin, Monero. 

Security Fixes In Firefox 69 Release

Firefox 69 release including fixes for several security vulnerabilities,  including a “Critical” severity malicious code execution vulnerability that affects Firefox on Windows operating systems.

The code execution vulnerability allows an attacker to write a log file to an arbitrary location such as the Windows ‘Startup’ folder.

Mozilla Fixed 20 vulnerabilities in the Firefox 69 update that includes 1 vulnerability that fixed under “Critical” severity, 11 “High” severity vulnerabilities, 5 “Medium” severity flaws and 3 “Low” severity vulnerabilities were fixed.

A high severity Use-after-free vulnerability (CVE-2019-11746) an occur while manipulating video elements leads to a potentially exploitable crash.

Another same-origin policy violation that could allow data theft (CVE-2019-11742); and a flaw allowing file manipulation and privilege escalation in Mozilla Maintenance Service (CVE-2019-11736).

Users can install the new update via following links or direct Firefox download page.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and Hacking News update.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles