Friday, March 29, 2024

Firefox 74 Released – Several Security Fixes & TLS 1.2 Upgraded

Mozilla released Firefox 74 with several improvements and issued security fixes that affected the previous version of Firefox 73.

In this update, Mozilla has improved the login management with the ability to reverse alpha sort (Name Z-A) in Firefox Lockwise, a built-in password manager. access it here.

  1. Click the menu button to open the menu panel.
  2. Click Logins and Passwords.

You can easily import history and bookmarks from the new Microsoft Edge browser on Windows and Mac once you have applied this new update.

 Mozilla disabled TLS 1.0 and TLS 1.1 to improve your website connections. Sites that don’t support TLS version 1.2 will now show an error page.

Firefox 74 has improved with privacy for web voice and video calls through support for mDNS ICE.

Facebook Container that introduced in this Firefox 74 update prevents Facebook from tracking you around the web – Facebook logins, likes, and comments are automatically blocked on non-Facebook sites.

According to the Mozilla update “new changes have been applied in this update when a video is uploaded with a batch of photos on Instagram, the Picture-in-Picture toggle would sit atop of the “next” button. The toggle is now moved allowing you to flip through to the next image of the batch.”

Also CTRL+L now be used to open the Page Info window instead of opening the Bookmarks sidebar.

Firefox Security Updates

Mozilla fixed 12 vulnerabilities that affect Firefox 73, and the security patch has been released in this update.

5 vulnerabilities are marked “High” severity, 6 vulnerabilities are patched as “Moderate” severity, and the one has marked as “Low”.

You can read the Firefox 74 security update notes here.

You can download Firefox 73 from the following links:

Also Read: Firefox Brings DNS over HTTPS by Default for U.S Users: Here’s How to Enable It

Follow us on TwitterLinkedinFacebook for Daily cyber security & hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles