Firefox 76 With Critical Patches, And Lockwise-Related Security Features

Firefox 76

Mozilla has released Firefox 76, which comes with critical security fixes and some new features.

Mozilla has improved its popular web browser offering by giving it improved security and privacy features. With Firefox 76, according to the version's release notes, Mozilla is putting more emphasis to its password managed, dubbed the Firefox Lockwise.

The browser’s password manager/generator that’s also available as a standalone app for iOS and Android, has been given some of the most-wanted features to make it even more useful.

Firefox 76 also allows users to check whether any of the passwords they use are vulnerable, and they will be alerted when their login and password is involved in a data breach.

The version focuses on security and privacy updates, just in time for the 2020’s World Password Day.

First is the critical vulnerability updates. Firefox 76 contains fixes for two critical flaws:

  1. CVE-2020-12387, a use-after-free vulnerability arising from a race condition when running shutdown code for web worker (a JavaScript script executed from an HTML page that runs in the background), which could result in a potentially exploitable crash.
  2. CVE-2020-12388, a sandbox escape flaw that only affects Firefox on Windows operating systems.

There is also the CVE-2020-12395 memory safety bug. This CVE is flagged high rather than critical, covering five bugs that were found in Firefox 75 but not in 68.7 Extended Support Release (ESR).

The Tor Browser, which is based on Firefox ESR, also gets an update, with a version bump to 9.0.10.

Firefox 76 release notes

Other improvements include a bit of tweaks to Firefox's picture-in-picture feature.

Starting version 76, Firefox supports more complex audio processing and improved graphics rendering across a wider range of Windows machines.

Firefox 76’s picture-in-picture feature also allows users to view the video full-screen simply by double-clicking the picture-in-picture window. Double-click again to exit. The 'Full Screen' option can also be accessed via the web video context menu.

Firefox 76 also adds support for the so-called Audio Worklets, which allow more complex audio processing.

This feature supported by several popular apps and programs, including Zoom. With it, users of Zoom for example, can join calls within the browser itself, without having to download any third-party clients at all.

There is also an improvement to Firefox's WebRender feature, which is designed to improve graphics rendering across Windows PCs.

And as for the design of the user-interface, Firefox 76 has improved the Address Bar, reduced the shadow effect around the bar when opening a new tab, and slightly expanded the size of the Bookmarks toolbar to aid touchscreen users.

Firefox Lockwise warning system

The notable enhancements to Firefox 76, comes within its Lockwise password manager.

According to Mozilla in a blog announcement:

"There's no doubt that during the last couple of weeks you've been signing up for new online services like streaming movies and shows, ordering takeout or getting produce delivered to your home. All of those new accounts need unique, strong passwords to be secure, which you can now generate, manage and protect more easily."

The first change is Lockwise requiring users to enter a Firefox master password to lock all stored password.

Previously, the only way users can enter a password in peace was to use a Firefox master password, with a disadvantage that it requires the browser to demand it once a session in order to access the usernames and passwords for entry into site forms.

Another thing about this Lockwise is that, it is integrated with Firefox Website Breach warning system. With the update, Lockwise can flash a warning if users reuse their password.

Firefox Lockwise warning system

The idea here is to prompt users to change their password if Firefox found one disclosed, both on the appropriate sites and in the Lockwise browser's manager.

Another feature introduced, is allowing users to shave a device with others, without having to tell them the password.

“When you try to view or copy a password from your ‘Logins and Passwords’ page, you will be prompted for your device’s account password before proceeding. Once the password is added, your credentials will be available to view and copy for up to five minutes,” Mozilla explained.

And for last, Firefox’s Lockwise password manager also allows users to easily generate secure, randomly generated passwords when setting up new accounts.

According to Mozilla’s updated release schedule for the browser, major Firefox updates are shipped every four weeks, while further refinements can be introduced as soon as needed.

This was seen just days after introducing Firefox 76, Mozilla introduced Firefox 76.0.1, which packs some minor bug fixes.

Published: 
08/05/2020