Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2018-26

Security vulnerabilities fixed in Firefox 63

Announced
October 23, 2018
Impact
critical
Products
Firefox
Fixed in
  • Firefox 63

#CVE-2018-12391: HTTP Live Stream audio data is accessible cross-origin

Reporter
Jun Kokatsu
Impact
high
Description

During HTTP Live Stream playback on Firefox for Android, audio data can be accessed across origins in violation of security policies. Because the problem is in the underlying Android service, this issue is addressed by treating all HLS streams as cross-origin and opaque to access.
Note: this issue only affects Firefox for Android. Desktop versions of Firefox are unaffected.

References

#CVE-2018-12392: Crash with nested event loops

Reporter
Nils
Impact
high
Description

When manipulating user events in nested loops while opening a document through script, it is possible to trigger a potentially exploitable crash due to poor event handling.

References

#CVE-2018-12393: Integer overflow during Unicode conversion while loading JavaScript

Reporter
R at Zero Day LLC
Impact
high
Description

A potential vulnerability was found in 32-bit builds where an integer overflow during the conversion of scripts to an internal UTF-16 representation could result in allocating a buffer too small for the conversion. This leads to a possible out-of-bounds write.
Note: 64-bit builds are not vulnerable to this issue.

References

#CVE-2018-12395: WebExtension bypass of domain restrictions through header rewriting

Reporter
Rob Wu, Andrew Swan
Impact
moderate
Description

By rewriting the Host request headers using the webRequest API, a WebExtension can bypass domain restrictions through domain fronting. This would allow access to domains that share a host that are otherwise restricted.

References

#CVE-2018-12396: WebExtension content scripts can execute in disallowed contexts

Reporter
Rob Wu
Impact
moderate
Description

A vulnerability where a WebExtension can run content scripts in disallowed contexts following navigation or other events. This allows for potential privilege escalation by the WebExtension on sites where content scripts should not be run.

References

#CVE-2018-12397: Missing warning prompt when WebExtension requests local file access

Reporter
Rob Wu
Impact
moderate
Description

A WebExtension can request access to local files without the warning prompt stating that the extension will "Access your data for all websites" being displayed to the user. This allows extensions to run content scripts in local pages without permission warnings when a local file is opened.

References

#CVE-2018-12398: CSP bypass through stylesheet injection in resource URIs

Reporter
cgvwzq
Impact
moderate
Description

By using the reflected URL in some special resource URIs, such as chrome:, it is possible to inject stylesheets and bypass Content Security Policy (CSP).

References

#CVE-2018-12402: WebBrowserPersist uses incorrect origin information

Reporter
Björn Ruytenberg, 1lastBr3ath
Impact
moderate
Description

The internal WebBrowserPersist code does not use correct origin context for a resource being saved. This manifests when sub-resources are loaded as part of "Save Page As..." functionality. For example, a malicious page could recover a visitor's Windows username and NTLM hash by including resources otherwise unreachable to the malicious page, if they can convince the visitor to save the complete web page. Similarly, SameSite cookies are sent on cross-origin requests when the "Save Page As..." menu item is selected to save a page, which can result in saving the wrong version of resources based on those cookies.

References

#CVE-2018-12399: Spoofing of protocol registration notification bar

Reporter
Mathias Wu
Impact
low
Description

When a new protocol handler is registered, the API accepts a title argument which can be used to mislead users about which domain is registering the new protocol. This may result in the user approving a protocol handler that they otherwise would not have.

References

#CVE-2018-12400: Favicons are cached in private browsing mode on Firefox for Android

Reporter
Konark Modi
Impact
low
Description

In private browsing mode on Firefox for Android, favicons are cached in the cache/icons folder as they are in non-private mode. This allows information leakage of sites visited during private browsing sessions.
Note: this issue only affects Firefox for Android. Desktop versions of Firefox are unaffected.

References

#CVE-2018-12401: DOS attack through special resource URI parsing

Reporter
Abdulrahman Alqabandi
Impact
low
Description

Some special resource URIs will cause a non-exploitable crash if loaded with optional parameters following a '?' in the parsed string. This could lead to denial of service (DOS) attacks.

References

#CVE-2018-12403: Mixed content warning is not displayed when HTTPS page loads a favicon over HTTP

Reporter
Yiğit Can Yilmaz
Impact
low
Description

If a site is loaded over a HTTPS connection but loads a favicon resource over HTTP, the mixed content warning is not displayed to users.

References

#CVE-2018-12388: Memory safety bugs fixed in Firefox 63

Reporter
Mozilla developers and community
Impact
critical
Description

Mozilla developers and community members Christian Holler, Dana Keeler, Ronald Crane, Marcia Knous, Tyson Smith, Daniel Veditz, and Steve Fink reported memory safety bugs present in Firefox 62. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

References

#CVE-2018-12390: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3

Reporter
Mozilla developers and community
Impact
critical
Description

Mozilla developers and community members Christian Holler, Bob Owen, Boris Zbarsky, Calixte Denizet, Jason Kratzer, Jed Davis, Taegeon Lee, Philipp, Ronald Crane, Raul Gurzau, Gary Kwong, Tyson Smith, Raymond Forbes, and Bogdan Tara reported memory safety bugs present in Firefox 62 and Firefox ESR 60.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

References