Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Mozilla Patches Two Firefox Vulnerabilities Exploited in Attacks

Mozilla has released updates for its Firefox web browser to patch two critical use-after-free vulnerabilities that have been exploited in attacks.

Mozilla has released updates for its Firefox web browser to patch two critical use-after-free vulnerabilities that have been exploited in attacks.

One of the flaws, tracked as CVE-2020-6819, has been described as a use-after-free caused by a race condition that is triggered in certain conditions when running the nsDocShell destructor. Researchers at Tenable have analyzed the patch and they believe the issue exists “due to the mContentViewer not being released properly.”

The second vulnerability, identified as CVE-2020-6820, has been described as a use-after-free caused by a race condition triggered by the handling of a ReadableStream.

Both flaws have been addressed with the release of Firefox 74.0.1 and Firefox ESR 68.6.1. Sophos’ Paul Ducklin believes the vulnerabilities may have existed since July 2019.

“Given that the bug needed patching in both the latest and the ESR versions, we can assume either that the vulnerability has been in the Firefox codebase at least since version 68 first appeared, which was back in July 2019, or that it was introduced as a side effect of a security fix that came out after version 68.0 showed up,” Ducklin explained.

Mozilla has credited researchers Francisco Alonso and Javier Marcos for reporting the vulnerabilities. Alonso applauded Mozilla for the way it handled their report, but also suggested that other browsers may be impacted as well.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has advised users to update Firefox as soon as possible.

This is not the first round of zero-days fixed by Mozilla this year in Firefox. In January, the organization patched a flaw that has been exploited by an APT actor alongside an Internet Explorer zero-day in attacks aimed at China and Japan. The attacks have been attributed by Chinese cybersecurity firm Qihoo 360 to DarkHotel, a threat group linked by some to South Korea.

Advertisement. Scroll to continue reading.

Related: Firefox Zero-Day Exploited to Deliver Malware to Cryptocurrency Exchanges

Related: Mozilla Patches Second Firefox Zero-Day Used in Cryptocurrency Attacks

Related: Google Patches Chrome Vulnerability Exploited in the Wild

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.