Firefox users urged to update their browsers immediately due to critical security flaw

Firefox users should update their browsers as soon as possible, security experts have warned.

Firefox users urged to update their browsers immediately due to critical security flaw

Mozilla issued an important update for its Firefox web browser earlier this week to patch a critical vulnerability it says could allow remote attackers to execute malicious code on computers which are infected.

According to a security advisory published by Cisco, the vulnerability (named CVE-2018-5124) arises from “insufficient sanitisation of HTML fragments” in chrome-privileged documents by the affected software.

 “An attacker could exploit the vulnerability by persuading a user to access a link or file that submits malicious input to the affected software,” the advisory states. “A successful exploit could allow the attacker to execute arbitrary code with the privileges of the user.”

It warns that if the user has elevated privileges, the attacker could compromise the system completely and install programs, create new accounts with full user rights, and view, change or delete data.

However, if the application has been configured to have fewer user rights on the system, the exploitation of this vulnerability could be less impactful, the security experts say.

The affected web browser versions include Firefox 56 (.0, .0.1, .0.2), 57 (.0, .0.1, .0.2, .0.3, .0.4), and 58 (.0). However, Mozilla notes the vulnerability does not affect Firefox browser for Android or Firefox 52 ESR.

Firefox users can download the fix from the company’s official website.

READ NEXT: Firefox Quantum ditches Yahoo for Google

The patch arrives just a week or so after Mozilla launched the latest version of its browser, Firefox 58. New features include improved graphics engine and performance optimisations and patches for more than 30 vulnerabilities. Mozilla said it had also addressed this latest vulnerability in the Firefox 58.0.1.

Cisco’s security researchers advised users to apply the software update as soon as possible, before hackers exploit the issue, while also avoiding to open links provided in emails or messages if they appear from suspicious or unrecognised sources.

Disclaimer: Some pages on this site may include an affiliate link. This does not effect our editorial in any way.