Thursday, March 28, 2024

Firefox 70 Released: Added Integrated Breach Alerts, Social Tracking Protection & Fixed 9 Security Bugs

Mozilla released Firefox 70 with the fixes for security vulnerabilities that affected the previous version of Firefox and added Enhanced Tracking Protection (ETP) by default.

Mozilla fixed 9 vulnerabilities including one critical severity bug, 3 high severity bug, and 5 Moderate level vulnerabilities.

More Security Protection with  Firefox Lockwise

Firefox password management tool called Lockwise improved with more security protection and allows you to create, update, and delete your logins and passwords to sync across all your devices.

Integrated breach protection with Lockwise now alerts you about potentially vulnerable passwords and if it’s exposed in any data breach.

Complex password generation lets you create and save strong passwords for new online accounts.

Social tracking protection, which blocks cross-site tracking cookies from sites like Facebook, Twitter, and LinkedIn, is now a standard feature of Enhanced Tracking Protection.”

More Browser Features

Mozilla added more features including address bar indication for Geo-location when a website uses it.

A stand-alone firefox account menu added that helps users to easily access Firefox services such as Monitor and Send.

Google removed EV indicators Chrome version 77. now Firefox step towards it, starting from Firefox 70 all the green lock icons turned to gray.

Padlock before and After

Improvement with a Core Engine component

Mozilla rolled out the WebRender for Windows users by default on Windows desktops with integrated Intel graphics cards and resolution of 1920×1200 or less) for improved graphics rendering.

Also, Firefox for macOS Compositor improvement helps to speed up page load by as much as 22 percent, and reduce resource use for video by up to 37 percent.

Security Updates

Mozilla fixed totally 9 vulnerabilities that affected Firefox 69 and earlier version:

CVE-2019-15903: Heap overflow in expat library in XML_GetCurrentLineNumber
CVE-2019-11757: Use-after-free when creating index updates in IndexedDB
CVE-2019-11758: Potentially exploitable crash due to 360 Total Security
CVE-2019-11759: Stack buffer overflow in HKDF output
CVE-2019-11760: Stack buffer overflow in WebRTC networking 
CVE-2019-11761: Unintended access to a privileged JSONView object 
CVE-2019-11762: document.domain-based origin isolation has same-origin-property violation 
CVE-2019-11763: Incorrect HTML parsing results in XSS bypass technique
CVE-2019-11764: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2

Users can install the new update via the following links or direct Firefox download page.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and Hacking News update.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles