Firefox 74.0.1 addresses two zero-days exploited in the wild

Pierluigi Paganini April 04, 2020

Mozilla releases Firefox version 74.0.1 to address two vulnerabilities exploited by threat actors in attacks in the wild, users should update their browsers asap.

Mozilla is urging users to install the latest version of its browser, Firefox 74.0.1, which addresses two bugs that are being exploited in the wild by threat actors.

The two vulnerabilities have been tracked as CVE-2020-6819 and CVE-2020-6820, both issues are user-after-free vulnerabilities that could be exploited to inject code in Firefox’s memory and execute it in the browser’s context.

Both issues are remote code execution vulnerabilities, Mozilla credited the researcher Francisco Alonso @revskills and the expert Javier Marcos of @JMPSecsecurity for the two issues.

Mozilla did not disclose technical details of the vulnerabilities.

According to Alonso, other browsers might have been impacted by both zero-day vulnerabilities. Below the descriptions the two flaws:

“Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw.” reads the advisory for the CVE-2020-6819 flaw.

“Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw.” reads the advisory for the CVE-2020-6820 flaw.

In January, Mozilla has released security updates for Firefox browser that addresses another zero-day vulnerability, tracked as CVE-2019-17026, that has been exploited in targeted attacks.

Researchers at Qihoo 360 and Japan CERT revealed that an APT group is exploiting two vulnerabilities, including the CVE-2019-17026 flaw, in attacks aimed at China and Japan.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Firefox, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment