Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2018-06

Security vulnerabilities fixed in Firefox 59

Announced
March 13, 2018
Impact
critical
Products
Firefox
Fixed in
  • Firefox 59

#CVE-2018-5127: Buffer overflow manipulating SVG animatedPathSegList

Reporter
Nils
Impact
high
Description

A buffer overflow can occur when manipulating the SVG animatedPathSegList through script. This results in a potentially exploitable crash.

References

#CVE-2018-5128: Use-after-free manipulating editor selection ranges

Reporter
Nils
Impact
high
Description

A use-after-free vulnerability can occur when manipulating elements, events, and selection ranges during editor operations. This results in a potentially exploitable crash.

References

#CVE-2018-5129: Out-of-bounds write with malformed IPC messages

Reporter
James Grant
Impact
high
Description

A lack of parameter validation on IPC messages results in a potential out-of-bounds write through malformed IPC messages. This can potentially allow for sandbox escape through memory corruption in the parent process.

References

#CVE-2018-5130: Mismatched RTP payload type can trigger memory corruption

Reporter
Tony Paloma
Impact
high
Description

When packets with a mismatched RTP payload type are sent in WebRTC connections, in some circumstances a potentially exploitable crash is triggered.

References

#CVE-2018-5131: Fetch API improperly returns cached copies of no-store/no-cache resources

Reporter
Ben Kelly
Impact
moderate
Description

Under certain circumstances the fetch() API can return transient local copies of resources that were sent with a no-store or no-cache cache header instead of downloading a copy from the network as it should. This can result in previously stored, locally cached data of a website being accessible to users if they share a common profile while browsing.

References

#CVE-2018-5132: WebExtension Find API can search privileged pages

Reporter
Andy McKay
Impact
moderate
Description

The Find API for WebExtensions can search some privileged pages, such as about:debugging, if these pages are open in a tab. This could allow a malicious WebExtension to search for otherwise protected data if a user has it open.

References

#CVE-2018-5133: Value of the app.support.baseURL preference is not properly sanitized

Reporter
François Lajeunesse-Robert
Impact
moderate
Description

If the app.support.baseURL preference is changed by a malicious local program to contain HTML and script content, this content is not sanitized. It will be executed if a user loads chrome://browser/content/preferences/in-content/preferences.xul directly in a tab and executes a search. This stored preference is also executed whenever an EME video player plugin displays a CDM-disabled message as a notification message.

References

#CVE-2018-5134: WebExtensions may use view-source: URLs to bypass content restrictions

Reporter
Abdulrahman Alqabandi
Impact
moderate
Description

WebExtensions may use view-source: URLs to view local file: URL content, as well as content stored in about:cache, bypassing restrictions that only allow WebExtensions to view specific content.

References

#CVE-2018-5135: WebExtension browserAction can inject scripts into unintended contexts

Reporter
Abdulrahman Alqabandi
Impact
moderate
Description

WebExtensions can bypass normal restrictions in some circumstances and use browser.tabs.executeScript to inject scripts into contexts where this should not be allowed, such as pages from other WebExtensions or unprivileged about: pages.

References

#CVE-2018-5136: Same-origin policy violation with data: URL shared workers

Reporter
Jun Kokatsu
Impact
moderate
Description

A shared worker created from a data: URL in one tab can be shared by another tab with a different origin, bypassing the same-origin policy.

References

#CVE-2018-5137: Script content can access legacy extension non-contentaccessible resources

Reporter
Masato Kinugawa
Impact
moderate
Description

A legacy extension's non-contentaccessible, defined resources can be loaded by an arbitrary web page through script. This script does this by using a maliciously crafted path string to reference the resources.
Note: this vulnerability does not affect WebExtensions.

References

#CVE-2018-5138: Android Custom Tab address spoofing through long domain names

Reporter
rugk
Impact
low
Description

A spoofing vulnerability can occur when a malicious site with an extremely long domain name is opened in an Android Custom Tab (a browser panel inside another app) and the default browser is Firefox for Android. This could allow an attacker to spoof which page is actually loaded and in use.
Note: this issue only affects Firefox for Android. Other versions and operating systems are unaffected.

References

#CVE-2018-5140: Moz-icon images accessible to web content through moz-icon: protocol

Reporter
Abdulrahman Alqabandi
Impact
low
Description

Image for moz-icons can be accessed through the moz-icon: protocol through script in web content even when otherwise prohibited. This could allow for information leakage of which applications are associated with specific MIME types by a malicious page.

References

#CVE-2018-5141: DOS attack through notifications Push API

Reporter
Zohar
Impact
low
Description

A vulnerability in the notifications Push API where notifications can be sent through service workers by web content without direct user interaction. This could be used to open new tabs in a denial of service (DOS) attack or to display unwanted content from arbitrary URLs to users.

References

#CVE-2018-5142: Media Capture and Streams API permissions display incorrect origin with data: and blob: URLs

Reporter
Jun Kokatsu
Impact
low
Description

If Media Capture and Streams API permission is requested from documents with data: or blob: URLs, the permission notifications do not properly display the originating domain. The notification states "Unknown protocol" as the requestee, leading to user confusion about which site is asking for this permission.

References

#CVE-2018-5143: Self-XSS pasting javascript: URL with embedded tab into addressbar

Reporter
Masato Kinugawa
Impact
low
Description

URLs using javascript: have the protocol removed when pasted into the addressbar to protect users from cross-site scripting (XSS) attacks, but if a tab character is embedded in the javascript: URL the protocol is not removed and the script will execute. This could allow users to be socially engineered to run an XSS attack against themselves.

References

#CVE-2018-5126: Memory safety bugs fixed in Firefox 59

Reporter
Mozilla developers and community
Impact
critical
Description

Mozilla developers and community members Calixte Denizet, Christian Holler, Sebastian Hengst, Jason Kratzer, Tyson Smith, Ryan VanderMeulen, Noemi Erli, Karl Tomlinson, Philipp, Gary Kwong, and Ronald Crane reported memory safety bugs present in Firefox 58. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

References

#CVE-2018-5125: Memory safety bugs fixed in Firefox 59 and Firefox ESR 52.7

Reporter
Mozilla developers and community
Impact
critical
Description

Mozilla developers and community members Bob Clary, Olli Pettay, Christian Holler, Nils Ohlmeier, Randell Jesup, Tyson Smith, Ralph Giles, and Philipp reported memory safety bugs present in Firefox 58 and Firefox ESR 52.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

References