Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Identity & Access

Windows Hello Support Added to Firefox 66

Mozilla this week released Firefox 66 with support for Windows Hello for Web Authentication on Windows 10, as well as with patches for 21 vulnerabilities. 

The newly added support for Windows Hello should provide users with a passwordless experience on the web, but also with increased security, Mozilla says. 

Mozilla this week released Firefox 66 with support for Windows Hello for Web Authentication on Windows 10, as well as with patches for 21 vulnerabilities. 

The newly added support for Windows Hello should provide users with a passwordless experience on the web, but also with increased security, Mozilla says. 

The browser has Web Authentication support for all desktop platforms since version 60, and Windows 10 becomes the first to include support for the new FIDO2 “passwordless” capabilities for Web Authentication. 

“Firefox users on the Windows Insider Program’s fast ring can use any authentication mechanism supported by Windows for websites via Firefox. That includes face or fingerprint biometrics, and a wide range of external security keys via the CTAP2 protocol from FIDO2, as well as existing deployed CTAP1 FIDO U2F-style security keys,” Mozilla says

The feature will become available for the remaining Firefox users on Windows 10 in an upcoming update this spring. On older versions of Windows, Web Authentication will still use Mozilla’s Rust-implemented CTAP1 protocol support for U2F-style USB security keys, but CTAP2/FIDO2 support is also planned. 

The Windows Hello support is also planned for Firefox ESR 60.0.7, which is expected to arrive mid-May.

Of the 21 vulnerabilities addressed with this release, 5 were Critical bugs, 7 High risk issues, 5 Moderate severity, and 4 Low risk.

The Critical flaws include a use-after-free when removing in-use DOM elements, type inference incorrect for constructors entered through on-stack replacement with IonMonkey, and IonMonkey just-in-time (JIT) compiler leaking an internal JS_OPTIMIZED_OUT magic value to the running script during a bailout. Mozilla also fixed critical memory safety bugs in Firefox 66 and Firefox ESR 60.6. 

Advertisement. Scroll to continue reading.

The High risk issues include improper bounds checks when Spectre mitigations are disabled, command line arguments not discarded during execution, type-confusion in IonMonkey JIT compiler, use-after-free with SMIL animation controller, cross-origin theft of images with createImageBitmap, and information disclosure via IPC channel messages. 

On Android, Firefox can load a library from APITRACE_LIB, which is writable by all users and applications. 

Mozilla also addressed a vulnerability where Windows programs that are not ‘URL Handlers’ are exposed to web content, a Chrome process information leak, code execution through ‘Copy as cURL’ in Firefox Developer Tools on macOS, and potential use of uninitialized memory in Prio. One other resolved issue resides in Upgrade-Insecure-Requests incorrectly being enforced for same-origin navigation. 

Related: Chrome, Firefox Get Windows Defender Application Guard Extensions

Related: Firefox 65 Brings Improved Privacy Protections

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.