On May 05, 2020, Mozilla released Firefox 76 to the Stable desktop channel for macOS, Windows, and Linux with a range of new features, bug fixes, and security fixes.

The brand-new product now comes with data breach notifications in the integrated Firefox Lockwise password manager, Picture-in-picture, and new Audio Worklets for better audio processing.

How to upgrade?

Windows, Linux, and Mac desktop users can follow the steps given below to upgrade to Firefox 76

Options – and gt; Help – and gt; About Firefox

After following the above steps, the browser automatically checks for the new update and installs it when available.

More on the innovation front

After the release of Firefox 76, other Firefox development branches have also bumped up offerings from Firefox Beta to version 77, and the Nightly builds to version 78.

Where can you download Firefox 76 from?

Below are the links for easy access.

In case the above-listed links are not updated at the time of upgrade, you can manually update it from Mozilla’s FTP release directory.

More about the integrated features

Firefox Lockwise comes with a feature that warns of logins leaked in data breaches.

The release of Firefox 76 looks promising as the integrated Lockwise password manager is programmed to issue warnings at the event of a website data breach that has saved account credentials.

How would you come to know about the data leak?

The data leak alerts will be shown in the Lockwise password manager and will appear in red as a “Website Breach” alert.

What’s more?

Lockwise password manager will give users a heads up in case an account is found in a data breach along with the same password being used on other websites.

The OS password prerequisite

Having a master password setup in Firefox Lockwise is essential as the password manager will need you to type in the Windows or MacOS password before it can permit you to view saved login credentials.

The added security step is designed to protect your saved login credentials from being viewed by people who may have access to your machine.

Additional details

The picture-in-picture Firefox 76 allows you to detach a video that you are watching and can float it on top of the screen, to help you continue watching it while you are toggling between applications.

Other changes

  • The all-new Firefox now supports Audio Worklets, which now processes complex audio like VR and gaming on the web. To your surprise, it is already widely adopted by a popular lot of software programs. With this change in place, users can now join Zoom calls on Firefox with no prerequisite of any additional downloads.
  • The width of the shadow around the address bar field is reduced when a new tab is opened.
  • The bookmarks toolbar now is slightly expanded in size to enhance its surface area for touchscreens.

Security vulnerabilities fixed

With Firefox76 in the field, Mozilla has worked around to fix eleven security vulnerabilities.

Classification of vulnerabilities:

  • Four of them as Critical
  • Three as High
  • Four as Moderate

The full list of security issues patched by Mozilla in Firefox 76.0 is given below:

  • CVE-2020-12387: Use-after-free during worker shutdown\
  • CVE-2020-12388: Sandbox escape with improperly guarded Access Tokens
  • CVE-2020-12389: Sandbox escape with improperly separated process types
  • CVE-2020-6831: Buffer overflow in SCTP chunk input validation
  • CVE-2020-12390: Incorrect serialization of nsIPrincipal.origin for IPv6 addresses
  • CVE-2020-12391: Content-Security-Policy bypass using object elements
  • CVE-2020-12392: Arbitrary local file access with ‘Copy as cURL’
  • CVE-2020-12393: Devtools’ ‘Copy as cURL’ feature did not fully escape website-controlled data, potentially leading to command injection
  • CVE-2020-12394: URL spoofing in location bar when unfocussed
  • CVE-2020-12395: Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8
  • CVE-2020-12396: Memory safety bugs fixed in Firefox 76

Source:Bleepingcomputer.com