Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Mozilla Yanks Firefox Version 16 Over Security Vulnerability

Mozilla has removed the latest version of their FireFox Web browser just over a day after it was released, due to a vulnerability that was discovered after it had shipped.

The action was dismissed by many, simply an example of a organization protecting users by fixing a flaw. However, opponents of their new release schedule say this most recent event could have been prevented with proper checking.

Mozilla has removed the latest version of their FireFox Web browser just over a day after it was released, due to a vulnerability that was discovered after it had shipped.

The action was dismissed by many, simply an example of a organization protecting users by fixing a flaw. However, opponents of their new release schedule say this most recent event could have been prevented with proper checking.

Michael Coates, the director of security assurance for Mozilla, made the announcement of the decision to pull the latest build of Firefox on the organization’s security blog on Wednesday.

“Firefox 16 has been temporarily removed from the current installer page and users will automatically be upgraded to the new version as soon as it becomes available,” he wrote.

“The vulnerability could allow a malicious site to potentially determine which websites users have visited and have access to the URL or URL parameters,” he continued. “At this time we have no indication that this vulnerability is currently being exploited in the wild. We are actively working on a fix and plan to ship updates tomorrow. Firefox version 15 is unaffected.”

As of 0400 EST on Thursday, version 16.0 of the popular Web browser was still unavailable; all channels reporting that 15.0.1 as the latest stable build.

Matt A. Tobin, leaving a comment on Mozilla’s security blog, criticized their rapid release initiative, saying that he was disappointed. His remarks mirror many pundits who were against the move to push releases to the public at a quicker pace.

“With features and code being backed out you are left with mixing of new and old code which presents unpredictable results in the so called ‘Final’ product which has affected stability and reliability in the browser since Firefox 5 began the trend,” Tobin wrote. “Obviously this was a marketing decision made with no regard for code stability or testing. It is and has harmed firefox (sic) so much more than the apparent slowness of the previous release cycle ever did.”

Advertisement. Scroll to continue reading.

Tobin closed his remarks by giving a nod to a recent fork of Firefox dubbed Pale Moon. Mozilla did not respond to his remarks.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.