Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2018-29

Security vulnerabilities fixed in Firefox 64

Announced
December 11, 2018
Impact
critical
Products
Firefox
Fixed in
  • Firefox 64

#CVE-2018-12407: Buffer overflow with ANGLE library when using VertexBuffer11 module

Reporter
Omair working with iDefense Labs
Impact
high
Description

A buffer overflow occurs when drawing and validating elements with the ANGLE graphics library, used for WebGL content, when working with the VertexBuffer11 module. This results in a potentially exploitable crash.

References

#CVE-2018-17466: Buffer overflow and out-of-bounds read in ANGLE library with TextureStorage11

Reporter
Omair
Impact
high
Description

A buffer overflow and out-of-bounds read can occur in TextureStorage11 within the ANGLE graphics library, used for WebGL content. This results in a potentially exploitable crash.

References

#CVE-2018-18492: Use-after-free with select element

Reporter
Nils
Impact
high
Description

A use-after-free vulnerability can occur after deleting a selection element due to a weak reference to the select element in the options collection. This results in a potentially exploitable crash.

References

#CVE-2018-18493: Buffer overflow in accelerated 2D canvas with Skia

Reporter
Atte Kettunen
Impact
high
Description

A buffer overflow can occur in the Skia library during buffer offset calculations with hardware accelerated canvas 2D actions due to the use of 32-bit calculations instead of 64-bit. This results in a potentially exploitable crash.

References

#CVE-2018-18494: Same-origin policy violation using location attribute and performance.getEntries to steal cross-origin URLs

Reporter
James Lee of Kryptos Logic
Impact
high
Description

A same-origin policy violation allowing the theft of cross-origin URL entries when using the Javascript location property to cause a redirection to another site using performance.getEntries(). This is a same-origin policy violation and could allow for data theft.

References

#CVE-2018-18495: WebExtension content scripts can be loaded in about: pages

Reporter
Kestrel
Impact
moderate
Description

WebExtension content scripts can be loaded into about: pages in some circumstances, in violation of the permissions granted to extensions. This could allow an extension to interfere with the loading and usage of these pages and use capabilities that were intended to be restricted from extensions.

References

#CVE-2018-18496: Embedded feed preview page can be abused for clickjacking

Reporter
Abdulrahman Alqabandi
Impact
moderate
Description

When the RSS Feed preview about:feeds page is framed within another page, it can be used in concert with scripted content for a clickjacking attack that confuses users into downloading and executing an executable file from a temporary directory.
Note: This issue only affects Windows operating systems. Other operating systems are not affected.

References

#CVE-2018-18497: WebExtensions can load arbitrary URLs through pipe separators

Reporter
Rob Wu
Impact
moderate
Description

Limitations on the URIs allowed to WebExtensions by the browser.windows.create API can be bypassed when a pipe in the URL field is used within the extension to load multiple pages as a single argument. This could allow a malicious WebExtension to opened privileged about: or file: locations.

References

#CVE-2018-18498: Integer overflow when calculating buffer sizes for images

Reporter
R at Zero Day LLC
Impact
low
Description

A potential vulnerability leading to an integer overflow can occur during buffer size calculations for images when a raw value is used instead of the checked value. This can lead to an out-of-bounds write.

References

#CVE-2018-18510: Web content can link to internal about:crashcontent and about:crashparent pages

Reporter
Hanno Böck
Impact
low
Description

The about:crashcontent and about:crashparent pages can be triggered by web content. These pages are used to crash the loaded page or the browser for test purposes. This issue allows for a non-persistent denial of service (DOS) attack by a malicious site which links to these pages.

References

#CVE-2018-12406: Memory safety bugs fixed in Firefox 64

Reporter
Mozilla developers and community
Impact
critical
Description

Mozilla developers and community members Alex Gaynor, André Bargull, Boris Zbarsky, Christian Holler, Jan de Mooij, Jason Kratzer, Philipp, Ronald Crane, Natalia Csoregi, and Paul Theriault reported memory safety bugs present in Firefox 63. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

References

#CVE-2018-12405: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4

Reporter
Mozilla developers and community
Impact
critical
Description

Mozilla developers and community members Christian Holler, Diego Calleja, Andrew McCreight, Jon Coppeard, Jed Davis, Natalia Csoregi, Nicolas B. Pierron, and Tyson Smith reported memory safety bugs present in Firefox 63 and Firefox ESR 60.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

References