Uncategorized

Warning!! Firefox Fixes 2 Zero-Day Bugs That Exploited in Wide By Executing Arbitrary Code Remotely

Its time to update your Firefox Now!!

Mozilla released a security update with Firefox 74.0.1 & Firefox ESR 68.6.1 release and fixed 2 critical Zero-day vulnerabilities that actively exploited in wide as a targeted attack.

Both of the vulnerabilities are reported by Francisco Alonso and Javier Marcos, security researchers who have been worked together and reported it as Zero-day bugs.

These Critical remote code execution vulnerabilities are used as targeted attacks and actively exploited the systems that running Firefox 74.0.0 and earlier versions.

Attackers exploit these vulnerabilities and crash the Firefox running Windows, macOS and Linux operating systems.

The first one is Use after free vulnerability (CVE-2020-6819) that allow the attacker to execute an arbitrary core remotely and crash the targeted system.

According to Firefox security update report “Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw.”

Second Vulnerability (CVE-2020-6820) can be exploited when Use-after-free handling a ReadableStream, and is exploited in wide as a targeted attack.

“Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw.”

Both vulnerabilities are targeting the race condition can cause a use-after-free that allows attackers to execute arbitrary code, depending on the privileges associated with the user an attacker could then install programs; view, change or delete data; or create new accounts with full user rights.

You can Download the new Firefox 74.0.1 from the following:

All the Firefox users apply the updates provided by Mozilla to vulnerable systems, immediately after appropriate testing, also users recommended not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.

Also Read: Firefox Brings DNS over HTTPS by Default for U.S Users: Here’s How to Enable It

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Google Guide! How to Detect Browser Data Theft Using Windows Event Logs

In the ever-evolving cybersecurity landscape, Google is continually striving to protect user data from malicious actors. In a recent blog…

11 hours ago

Millions of Malicious “Imageless” Docker Hub Repositories Drop Malware

In a startling revelation, nearly 20% of Docker Hub repositories have been identified as conduits for malware and phishing scams,…

12 hours ago

Attackers Leverage Sidecar Container Injection Technique To Stay Stealthy

Kubernetes (K8s) is an open-source container orchestration platform designed to automate application container deployment, scaling, and running.  Containers are isolated…

14 hours ago

How to Utilize Azure Logs to Identify Threats: Insights From Microsoft

Microsoft's Azure platform is a highly acclaimed and widely recognized solution that organizations worldwide are leveraging. It is regarded as…

16 hours ago

Redline Malware Using Lua Bytecode to Challenge the SOC/TI Team to Detect

The first instance of Redline using such a method is in a new variant of Redline Stealer malware that McAfee…

1 day ago

Threat Actor Claims Selling of Dell Database with 49M User Records

A threat actor reportedly sells a database containing 49 million user records from Dell, one of the world's leading technology…

1 day ago