Friday, March 29, 2024

Mozilla Firefox Releases 62.0.3 & Security Updates for 2 High Critical Vulnerabilities

Mozilla Firefox Released security updates that cover 2 critical vulnerabilities in Firefox 62.0.3 and Firefox ESR 60.2.2.

One of the remote code execution vulnerability allows a remote attacker to get access to the system and both vulnerabilities are categorized under a critical impact.

Mozilla released Firefox 62.0.3 along with these 2 security patches and users can download the new version here.

Firefox’s automatic update system checks for updates frequently and if it finds a new update, installs it automatically. Firefox users who have blocked automatic updates need to run a manual check for updates here Select Menu > Help > About Firefox.

Vulnerabilities in Firefox 62.0.3

Type confusion in JavaScript: CVE-2018-12386

A Critical vulnerability in register allocation in JavaScript can lead to type confusion, allowing for an arbitrary read and write.

This leads to remote code execution inside the sandboxed content process when triggered.

This vulnerability was reported by Niklas Baumstark, Samuel Groß, Bruno Keith via Beyond Security’s SecuriTeam.

Memory Address Leak Vulnerability: CVE-2018-12387

A vulnerability where the JavaScript JIT compiler inlines Array.prototype.push with multiple arguments that results in the stack pointer being off by 8 bytes after a bailout.

This leaks a memory address to the calling function which can be used as part of an exploit inside the sandboxed content process.

It was reported by Bruno Keith, Niklas Baumstark via Beyond Security’s SecuriTeam.

Related Read

Multiple Critical Vulnerabilities Fixed With Firefox 62 and Firefox ESR 60.2

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles