Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Firefox 107 Patches High-Impact Vulnerabilities

Mozilla has announced the release of Firefox 107. The latest version of the popular web browser patches a significant number of vulnerabilities.

Mozilla has announced the release of Firefox 107. The latest version of the popular web browser patches a significant number of vulnerabilities.

A total of 19 CVE identifiers have been assigned to the security holes patched by Firefox 107, and nine of them have been assigned a ‘high impact’ rating.

The high-impact flaws include issues that could lead to information disclosure, fullscreen notification bypass that could be used for spoofing attacks, and crashes or arbitrary code execution resulting from use-after-free bugs.

Multiple memory safety bugs discovered by Mozilla developers have been assigned a single CVE and a ‘high impact’ rating.

Moderate-impact issues patched with the release of Firefox 107 can lead to security bypass, cross-site tracing, code execution, compromise via file downloads, keystroke leakage, and spoofing attacks. Low-impact issues patched in Firefox are related to security exceptions and spoofing.

Some vulnerabilities only impact Firefox on Android or on all Unix-based operating systems.

Many of these security holes have also been patched in Thunderbird, with the release of version 102.5.

Firefox is not as targeted by threat actors as Chrome, but its popularity still makes it a tempting target. Earlier this year, users were warned about two Firefox vulnerabilities being exploited in attacks.

Advertisement. Scroll to continue reading.

Related: Critical Firefox Vulnerability Can Allow Code Execution If Chained With Other Bugs

Related: Firefox 102 Patches 19 Vulnerabilities, Improves Privacy

Related: Mozilla Patches High-Severity Vulnerabilities in Firefox, Thunderbird

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.