20 June 2019

Mozilla urges Firefox users to patch browsers immediately


A critical zero-day flaw that allows remote access and control is being actively exploited in the wild. Mozilla has released an emergency update to its Firefox browser to fix a critical vulnerability that is allowing attackers to seize control of users' machines.

Versions 67.0.3 and ESR 60.7.1 has been released to users on Windows, macOS and Linux desktop machines to mitigate a zero-day vulnerability dubbed CVE-2018-11707. The flaw does not arise or on Android, iOS or Amazon Fire TV iterations of the browser.

When exploited, it allows an attacker to execute arbitrary code on flawed machines and is being actively exploited in the wild, according to Mozilla. This could allow cyber criminals to seize full control if a system.



No comments:

Post a Comment