Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Protection

Firefox 51 Patches Flaws, Introduces New HTTP Warning

Mozilla released Firefox 51 this week and in addition to patches for several critical vulnerabilities, the latest version of the popular web browser introduces a new security feature designed to warn users when they access a login page that does not have a secure connection.

Mozilla released Firefox 51 this week and in addition to patches for several critical vulnerabilities, the latest version of the popular web browser introduces a new security feature designed to warn users when they access a login page that does not have a secure connection.

Firefox 51 addresses a total of 24 vulnerabilities, including five rated “critical” and six rated “high” severity.

The list of critical flaws includes a use-after-free bug in XSL (CVE-2017-5376), a bypass of ASLR and DEP protections (CVE-2017-5375), a memory corruption in the Skia graphics library (CVE-2017-5377), and various other memory corruptions that could lead to arbitrary code execution (CVE-2017-5374 and CVE-2017-5373).

The high severity vulnerabilities include information disclosure, privilege escalation and use-after-free weaknesses. One of the high impact flaws can be exploited by malicious extensions to install other extensions without the user’s knowledge.

Starting with Firefox 51, users will see a striked-out grey lock icon in the address bar when they access a website that collects passwords but doesn’t use HTTPS to secure the connection. In future releases, the web browser will display a similar icon and a warning message when the user clicks on a username or password field on a non-secure page.

Firefox HTTPS warning          Firefox HTTPS warning

Mozilla has pointed out that implementing HTTPS is now easier than ever and an increasing number of websites have started using it. The organization says the percentage of login pages protected by HTTPS has increased from 40% to 70% since January 2016.

“To continue to promote the use of HTTPS and properly convey the risks to users, Firefox will eventually display the struck-through lock icon for all pages that don’t use HTTPS, to make clear that they are not secure,” Mozilla said in a blog post.

Mozilla recently patched a zero-day vulnerability leveraged to unmask Tor users. Some believe a law enforcement agency may have used the exploit as part of an operation targeting child pornography distributors.

Advertisement. Scroll to continue reading.

Related Reading: Firefox to Display Error When Encountering SHA-1 Certificates

Related Reading: Mozilla Re-Enables Support for SHA-1 in Firefox

Related Reading: Firefox 50 Patches 27 Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...