Friday, April 11, 2025
HomeCyber Security NewsFirefox 137 Launches with Patches for High-Severity Security Flaws

Firefox 137 Launches with Patches for High-Severity Security Flaws

Published on

SIEM as a Service

Follow Us on Google News

Mozilla has officially launched Firefox 137 with crucial security fixes aimed at addressing several high-severity vulnerabilities reported by security researchers.

As part of its April 1, 2025, Mozilla Foundation Security Advisory (MFSA 2025-20), the foundation detailed three significant Common Vulnerabilities and Exposures (CVEs), which could have permitted attackers to exploit users’ machines through various means, including memory corruption and use-after-free bugs.

These vulnerabilities highlighted risks that could allow attackers to execute arbitrary code, compromise sensitive data, or destabilize systems.

- Advertisement - Google News

Users are strongly advised to update their browsers to Firefox 137 to ensure maximum protection.

Key Vulnerabilities Addressed

Mozilla patched the following vulnerabilities in this release:

CVE IDDescriptionImpacted ProductsSeverity
CVE-2025-3028Use-after-free triggered by XSLTProcessor while running JavaScript code during document transformation.Firefox 136High
CVE-2025-3030Memory safety bugs in prior versions of Firefox, Thunderbird, and Firefox ESR. Some bugs showed evidence of memory corruption, potentially leading to arbitrary code execution.Firefox 136, Thunderbird 136, Firefox ESR 128.8High
CVE-2025-3034Memory safety bugs in Firefox and Thunderbird. Exploitation could lead to arbitrary code execution due to memory corruption.Firefox 136, Thunderbird 136High

CVE-2025-3028: Use-After-Free Vulnerability

Reported by Ivan Fratric from Google Project Zero, this flaw involves the XSLTProcessor, which transforms XML documents using JavaScript code.

If exploited, this use-after-free vulnerability could allow attackers to execute malicious code by accessing freed memory.

CVE-2025-3030 & CVE-2025-3034: Memory Safety Bugs

Both CVE-2025-3030 and CVE-2025-3034 relate to memory safety bugs discovered by the Mozilla Fuzzing Team, among others.

These bugs, found in Firefox, Firefox ESR, and Thunderbird, demonstrated evidence of memory corruption. Mozilla presumes that given enough effort, attackers could exploit these vulnerabilities to inject and run malicious code.

Update Recommendations

Mozilla’s swift response to these shortcomings shows their unwavering commitment to security. Users are urged to update to Firefox 137 immediately. To ensure you’re protected:

  1. Visit the official Firefox website or access the browser’s built-in update feature.
  2. Thunderbird users should also update to Thunderbird 137 or Thunderboard ESR 128.9 to mitigate risks.

By staying up to date, users can enjoy secure browsing and protect their systems from potential cyberattacks.

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Divya
Divya
Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Latest articles

Shuckworm Group Leverages GammaSteel Malware in Targeted PowerShell Attacks

The Russia-linked cyber-espionage group known as Shuckworm (also identified as Gamaredon or Armageddon) has...

ViperSoftX Malware Spreads Through Cracked Software, Targeting Unsuspecting Users

AhnLab Security Intelligence Center (ASEC) has unearthed a complex cyber campaign in which attackers,...

The State of AI Malware and Defenses Against It

AI has recently been added to the list of things that keep cybersecurity leaders...

Rogue Account‑Creation Flaw Leaves 100 K WordPress Sites Exposed

A severe vulnerability has been uncovered in the SureTriggers WordPress plugin, which could leave...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

Shuckworm Group Leverages GammaSteel Malware in Targeted PowerShell Attacks

The Russia-linked cyber-espionage group known as Shuckworm (also identified as Gamaredon or Armageddon) has...

ViperSoftX Malware Spreads Through Cracked Software, Targeting Unsuspecting Users

AhnLab Security Intelligence Center (ASEC) has unearthed a complex cyber campaign in which attackers,...

Rogue Account‑Creation Flaw Leaves 100 K WordPress Sites Exposed

A severe vulnerability has been uncovered in the SureTriggers WordPress plugin, which could leave...