Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2019-13

Security vulnerabilities fixed in Firefox 67

Announced
May 21, 2019
Impact
critical
Products
Firefox
Fixed in
  • Firefox 67

#CVE-2019-9815: Disable hyperthreading on content JavaScript threads on macOS

Reporter
Multiple independent researchers
Impact
high
Description

If hyperthreading is not disabled, a timing attack vulnerability exists, similar to previous Spectre attacks. Apple has shipped macOS 10.14.5 with an option to disable hyperthreading in applications running untrusted code in a thread through a new sysctl. Firefox now makes use of it on the main thread and any worker threads.
Note: users need to update to macOS 10.14.5 in order to take advantage of this change.

References

#CVE-2019-9816: Type confusion with object groups and UnboxedObjects

Reporter
Samuel Groß of Google Project Zero
Impact
high
Description

A possible vulnerability exists where type confusion can occur when manipulating JavaScript objects in object groups, allowing for the bypassing of security checks within these groups.
Note: this vulnerability has only been demonstrated with UnboxedObjects, which are disabled by default on all supported releases.

References

#CVE-2019-9817: Stealing of cross-domain images using canvas

Reporter
Luật Nguyễn
Impact
high
Description

Images from a different domain can be read using a canvas object in some circumstances. This could be used to steal image data from a different site in violation of same-origin policy.

References

#CVE-2019-9818: Use-after-free in crash generation server

Reporter
Thomas Imbert
Impact
high
Description

A race condition is present in the crash generation server used to generate data for the crash reporter. This issue can lead to a use-after-free in the main process, resulting in a potentially exploitable crash and a sandbox escape.
Note: this vulnerability only affects Windows. Other operating systems are unaffected.

References

#CVE-2019-9819: Compartment mismatch with fetch API

Reporter
Nils
Impact
high
Description

A vulnerability where a JavaScript compartment mismatch can occur while working with the fetch API, resulting in a potentially exploitable crash.

References

#CVE-2019-9820: Use-after-free of ChromeEventHandler by DocShell

Reporter
Nils
Impact
high
Description

A use-after-free vulnerability can occur in the chrome event handler when it is freed while still in use. This results in a potentially exploitable crash.

References

#CVE-2019-9821: Use-after-free in AssertWorkerThread

Reporter
Nils
Impact
high
Description

A use-after-free vulnerability can occur in AssertWorkerThread due to a race condition with shared workers. This results in a potentially exploitable crash.

References

#CVE-2019-11691: Use-after-free in XMLHttpRequest

Reporter
Nils
Impact
high
Description

A use-after-free vulnerability can occur when working with XMLHttpRequest (XHR) in an event loop, causing the XHR main thread to be called after it has been freed. This results in a potentially exploitable crash.

References

#CVE-2019-11692: Use-after-free removing listeners in the event listener manager

Reporter
Nils
Impact
high
Description

A use-after-free vulnerability can occur when listeners are removed from the event listener manager while still in use, resulting in a potentially exploitable crash.

References

#CVE-2019-11693: Buffer overflow in WebGL bufferdata on Linux

Reporter
crixer
Impact
high
Description

The bufferdata function in WebGL is vulnerable to a buffer overflow with specific graphics drivers on Linux. This could result in malicious content freezing a tab or triggering a potentially exploitable crash.
Note: this issue only occurs on Linux. Other operating systems are unaffected.

References

#CVE-2019-7317: Use-after-free in png_image_free of libpng library

Reporter
OSS-Fuzz, Eddie Lee
Impact
high
Description

A use-after-free vulnerability was discovered in the png_image_free function in the libpng library. This could lead to denial of service or a potentially exploitable crash when a malformed image is processed.

References

#CVE-2019-11694: Uninitialized memory memory leakage in Windows sandbox

Reporter
Jeremy Fetiveau of SSD Secure Disclosure
Impact
moderate
Description

A vulnerability exists in the Windows sandbox where an uninitialized value in memory can be leaked to a renderer from a broker when making a call to access an otherwise unavailable file. This results in the potential leaking of information stored at that memory location.
Note: this issue only occurs on Windows. Other operating systems are unaffected.

References

#CVE-2019-11695: Custom cursor can render over user interface outside of web content

Reporter
bignis
Impact
moderate
Description

A custom cursor defined by scripting on a site can position itself over the addressbar to spoof the actual cursor when it should not be allowed outside of the primary web content area. This could be used by a malicious site to trick users into clicking on permission prompts, doorhanger notifications, or other buttons inadvertently if the location is spoofed over the user interface.

References

#CVE-2019-11696: Java web start .JNLP files are not recognized as executable files for download prompts

Reporter
Abdulrahman Alqabandi
Impact
moderate
Description

Files with the .JNLP extension used for "Java web start" applications are not treated as executable content for download prompts even though they can be executed if Java is installed on the local system. This could allow users to mistakenly launch an executable binary locally.

References

#CVE-2019-11697: Pressing key combinations can bypass installation prompt delays and install extensions

Reporter
Abdulrahman Alqabandi
Impact
moderate
Description

If the ALT and "a" keys are pressed when users receive an extension installation prompt, the extension will be installed without the install prompt delay that keeps the prompt visible in order for users to accept or decline the installation. A malicious web page could use this with spoofing on the page to trick users into installing a malicious extension.

References

#CVE-2019-11698: Theft of user history data through drag and drop of hyperlinks to and from bookmarks

Reporter
Abdulrahman Alqabandi
Impact
moderate
Description

If a crafted hyperlink is dragged and dropped to the bookmark bar or sidebar and the resulting bookmark is subsequently dragged and dropped into the web content area, an arbitrary query of a user's browser history can be run and transmitted to the content page via drop event data. This allows for the theft of browser history by a malicious site.

References

#CVE-2019-11700: res: protocol can be used to open known local files

Reporter
James Lee
Impact
moderate
Description

A hyperlink using the res: protocol can be used to open local files at a known location in Internet Explorer if a user approves execution when prompted.
Note: this issue only occurs on Windows. Other operating systems are unaffected.

References

#CVE-2019-11699: Incorrect domain name highlighting during page navigation

Reporter
tzachyr
Impact
low
Description

A malicious page can briefly cause the wrong name to be highlighted as the domain name in the addressbar during page navigations. This could result in user confusion of which site is currently loaded for spoofing attacks.

References

#CVE-2019-11701: webcal: protocol default handler loads vulnerable web page

Reporter
Peter af Geijerstam
Impact
low
Description

The default webcal: protocol handler will load a web site vulnerable to cross-site scripting (XSS) attacks. This default was left in place as a legacy feature and has now been removed.
Note: this issue only affects users with an account on the vulnerable service. Other users are unaffected.

References

#CVE-2019-9814: Memory safety bugs fixed in Firefox 67

Reporter
Mozilla developers and community
Impact
critical
Description

Mozilla developers and community members Christian Holler, Andrei Ciure, Julien Cristau, Jan de Mooij, Jan Varga, Marcia Knous, André Bargull, and Philipp reported memory safety bugs present in Firefox 66. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

References

#CVE-2019-9800: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7

Reporter
Mozilla developers and community
Impact
critical
Description

Mozilla developers and community members Olli Pettay, Bogdan Tara, Jan de Mooij, Jason Kratzer, Jan Varga, Gary Kwong, Tim Guan-tin Chien, Tyson Smith, Ronald Crane, and Ted Campbell reported memory safety bugs present in Firefox 66 and Firefox ESR 60.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

References