Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Mozilla Patches Firefox Again – Releases Version 16.0.2

On Friday, Mozilla issued another security fix for issues discovered after the release of Firefox 16.0.1, which if exploited, would allow Cross-Site Scripting (XSS) or code execution. The latest release is available now in the update channel and for direct download.

Friday’s release marks the third time this month that security issues needed to be addressed. It’s also the 14th critical fix released for version 16.

On Friday, Mozilla issued another security fix for issues discovered after the release of Firefox 16.0.1, which if exploited, would allow Cross-Site Scripting (XSS) or code execution. The latest release is available now in the update channel and for direct download.

Friday’s release marks the third time this month that security issues needed to be addressed. It’s also the 14th critical fix released for version 16.

Version 16.0.2 patches the browser against XSS attacks that could target the LocationObject. Namely, according to the details released, “…the true value of window.location could be shadowed by user content through the use of the valueOf method, which can be combined with some plugins to perform a cross-site scripting (XSS) attack on users.”

Another issue centers on the CheckURL function, which if exploited could be used during an XSS attack or to execute malicious code. The third issue also addresses a location object problem, where the security wrapper could be bypassed.

Earlier this month, 24-hours after Firefox 16 was released, Mozilla pulled it in order to address security issues that were not detected in the final release checks. 

As of now, version 16.0.2 is being reported as stable. Downloads are available online, but existing Firefox users should be upgraded after a restart of the browser. Additional information is available here

Related: Total Recall – The Details Behind Firefox 16 Recall

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.