Warning!! Firefox Fixes 2 Zero-Day Bugs That Exploited in Wide By Executing Arbitrary Code Remotely
April 7, 2020 Share

Warning!! Firefox Fixes 2 Zero-Day Bugs That Exploited in Wide By Executing Arbitrary Code Remotely

Warning!! Firefox Fixes 2 Zero-Day Bugs That Exploited in Wide By Executing Arbitrary Code Remotely

Its time to update your Firefox Now!!

Mozilla released a security update with Firefox 74.0.1 & Firefox ESR 68.6.1 release and fixed 2 critical Zero-day vulnerabilities that actively exploited in wide as a targeted attack.

Both of the vulnerabilities are reported by Francisco Alonso and Javier Marcos, security researchers who have been worked together and reported it as Zero-day bugs.

These Critical remote code execution vulnerabilities are used as targeted attacks and actively exploited the systems that running Firefox 74.0.0 and earlier versions.

Attackers exploit these vulnerabilities and crash the Firefox running Windows, macOS and Linux operating systems.

Firefox 74.0.1

The first one is Use after free vulnerability (CVE-2020-6819) that allow the attacker to execute an arbitrary core remotely and crash the targeted system.

According to Firefox security update report “Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw.”

Second Vulnerability (CVE-2020-6820) can be exploited when Use-after-free handling a ReadableStream, and is exploited in wide as a targeted attack.

“Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw.”

Both vulnerabilities are targeting the race condition can cause a use-after-free that allows attackers to execute arbitrary code, depending on the privileges associated with the user an attacker could then install programs; view, change or delete data; or create new accounts with full user rights.

You can Download the new Firefox 74.0.1 from the following:

  • Firefox 74.0.1 for Windows
  • Firefox 74.0.1 for macOS
  • Firefox 74.0.1 for Linux

All the Firefox users apply the updates provided by Mozilla to vulnerable systems, immediately after appropriate testing, also users recommended not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.

This post Warning!! Firefox Fixes 2 Zero-Day Bugs That Exploited in Wide By Executing Arbitrary Code Remotely originally appeared on GB Hackers.

Read More