Thursday, March 28, 2024

Mozilla Firefox Fixed More than 25 Critical and High Critical Vulnerabilities in Firefox 54.0 Release – Its time to Update your Firefox

Firefox has between 9% and 16% of worldwide usage as a “desktop” browser and 2nd Most Popular Web Browser in the Globe. The latest version of the “Firefox 54.0” Released with 32 Patched Critical and High  Critical Vulnerabilities and some of the Vulnerabilities Leads to Crash the Browser.

This vulnerability was Reported by Many individual Security Researchers and some of the Vulnerabilities Discovered by Mozilla developers and community.

Firefox 54.0

Mozilla is calling Firefox 54.0 “the best Firefox ever,” since new version Release with Futures of multiple content processes, a UI process, and a GPU acceleration process.

This New version contains  multiple content processes will improve stability and performance (one bad tab won’t slow down the rest of your computer)

  • New futures added including, Simplified the download button and download status panel and Added support for multiple content processes.
  • New Version changes, Moved the mobile bookmarks folder to the main bookmarks menu for easier access

To Run even complex sites faster, Mozilla changed multiples Operating system Processing.

The old Firefox used a single process to run all the tabs in a browser. Modern browsers split the load into several independent processes. 

Resulted in a crash Browser

These Vulnerabilities lead to Crash the Entire Browser.

CVE-2017-5472:

A Frame loader Vulnerabilities has leads to Crash the Browser while regenerating CSS layout when access nonexisting Tree Node.

CVE-2017-7749:

A use-after-free vulnerability when using an incorrect URL during the reloading of a docshell. This results in a potentially exploitable crash.

CVE-2017-7750:

This Vulnerability also leads to Crash, During Video Control Operation old window Referred by <Track> element when old window replaced by Document object model.

CVE-2017-7751

A use-after-free vulnerability with content viewer-listeners that results in a potentially exploitable crash.

CVE-2017-7756

logging errors from headers for XML HTTP Requests (XHR). This could result in a potentially exploitable crash.

CVE-2017-7757

IndexedDB when one of its objects is destroyed in memory while a method on it is still being executed.

Also Read Fast and Complete SSL Scanner to Find Mis-configurations affecting TLS/SSL Severs -A Detailed Analysis

Privilege Escalation 

These are critical privilege escalation vulnerabilities that have been fixed by Mozilla.

CVE-2017-7760

This Vulnerability indicates manipulation of files in the installation directory and privilege escalation by manipulating the Mozilla Maintenance Service. This Vulnerability affected only Windows OS since this need local privilege to access.

CVE-2017-7761:

This High critical vulnerability leads to deleted the files and escalates the privilege using helper.exe Mozilla maintenance service.

CVE-2017-7766:

An attack using manipulation of updater.ini contents, used by the Mozilla Windows Updater, and privilege escalation through the Mozilla Maintenance Service to allow for arbitrary file execution

CVE-2017-7767

To overwrite arbitrary files with junk data using the Mozilla Windows Updater using  Maintenance invoked by an unprivileged user which only affected by Windows user.

CVE-2017-7768

Maintenance Service executes with privileged access, bypassing system protections against unprivileged by the user to read 32 bytes of any arbitrary file on the local system by convincing the service that it is reading a status file provided by the Mozilla Windows Updater.

Also read Millions of time Downloaded dangerous malware app

All the fixed  Vulnerabilities are Explained in Firefox Blog

Download New Version

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles