Firefox Zero-Day Vulnerability Exploited in Targeted Attacks

Updates released by Mozilla for its Firefox web browser on Tuesday patch a critical vulnerability that has been actively exploited in attacks.

The zero-day flaw, tracked as CVE-2019-11707 and described as a type confusion issue in Array.pop, has been fixed with the release of Firefox 67.0.3 and Firefox ESR 60.7.1. Firefox is updated automatically by default.

“A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash,” Mozilla said in its advisory.

The organization says it’s aware of “targeted attacks in the wild” involving this vulnerability, but no other details have been provided.

Coinbase Security and Samuel Groß of Google Project Zero have been credited for reporting the vulnerability to Mozilla.

The DHS’s Cybersecurity and Infrastructure Security Agency (CISA) has also published a short alert for this flaw.

Despite the fact that Firefox is highly popular and researchers continue finding serious vulnerabilities in the browser, there have not been many reports of vulnerabilities being exploited in the wild.

Back in 2015, Mozilla rushed to release an update for Firefox after learning of a vulnerability that had been used for an exploit designed to search for sensitive files on the victim’s system and upload them to a remote server.

In late 2016, the organization patched a zero-day vulnerability that had been leveraged to deanonymize users of the Tor anonymity network; the Tor browser is based on Firefox.

Related: Firefox 65 Brings Improved Privacy Protections

Related: Firefox Now Has Fingerprinting and Crypto-mining Protection

Related: Mozilla Bans Firefox Extensions Containing Obfuscated Code

view counter

Original author: Eduard Kovacs