Uncategorized

Warning!! Firefox Fixes 2 Zero-Day Bugs That Exploited in Wide By Executing Arbitrary Code Remotely

Its time to update your Firefox Now!!

Mozilla released a security update with Firefox 74.0.1 & Firefox ESR 68.6.1 release and fixed 2 critical Zero-day vulnerabilities that actively exploited in wide as a targeted attack.

Both of the vulnerabilities are reported by Francisco Alonso and Javier Marcos, security researchers who have been worked together and reported it as Zero-day bugs.

These Critical remote code execution vulnerabilities are used as targeted attacks and actively exploited the systems that running Firefox 74.0.0 and earlier versions.

Attackers exploit these vulnerabilities and crash the Firefox running Windows, macOS and Linux operating systems.

The first one is Use after free vulnerability (CVE-2020-6819) that allow the attacker to execute an arbitrary core remotely and crash the targeted system.

According to Firefox security update report “Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw.”

Second Vulnerability (CVE-2020-6820) can be exploited when Use-after-free handling a ReadableStream, and is exploited in wide as a targeted attack.

“Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw.”

Both vulnerabilities are targeting the race condition can cause a use-after-free that allows attackers to execute arbitrary code, depending on the privileges associated with the user an attacker could then install programs; view, change or delete data; or create new accounts with full user rights.

You can Download the new Firefox 74.0.1 from the following:

All the Firefox users apply the updates provided by Mozilla to vulnerable systems, immediately after appropriate testing, also users recommended not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.

Also Read: Firefox Brings DNS over HTTPS by Default for U.S Users: Here’s How to Enable It

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Alert! Windows LPE Zero-day Exploit Advertised on Hacker Forums

A new zero-day Local Privilege Escalation (LPE) exploit has been put up for sale on a notorious hacker forum. This…

22 mins ago

Palo Alto ZeroDay Exploited in The Wild Following PoC Release

Palo Alto Networks has disclosed a critical vulnerability within its PAN-OS operating system, identified as CVE-2024-3400. This zero-day flaw, found…

13 hours ago

FIN7 Hackers Attacking IT Employees Of Automotive Industry

IT employees in the automotive industry are often targeted by hackers because they have access to sensitive information such as…

14 hours ago

Russian APT44 – The Most Notorious Cyber Sabotage Group Globally

As Russia's invasion of Ukraine enters its third year, the formidable Sandworm (aka FROZENBARENTS, APT44) cyber threat group remains highly…

14 hours ago

SoumniBot Exploiting Android Manifest Flaws to Evade Detection

A new banker, SoumniBot, has recently been identified. It targets Korean users and is incredible by using an unusual method…

15 hours ago

LeSlipFrancais Data Breach: Customers’ Personal Information Exposed

LeSlipFrancais, the renowned French underwear brand, has confirmed a data breach impacting its customer base. The breach, first reported by…

16 hours ago