Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2022-51

Security Vulnerabilities fixed in Firefox 108

Announced
December 13, 2022
Impact
high
Products
Firefox
Fixed in
  • Firefox 108

#CVE-2022-46871: libusrsctp library out of date

Reporter
Mozilla Developers
Impact
high
Description

An out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited.

References

#CVE-2022-46872: Arbitrary file read from a compromised content process

Reporter
Nika Layzell
Impact
high
Description

An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.
This bug only affects Firefox for Linux. Other operating systems are unaffected.

References

#CVE-2022-46873: Firefox did not implement the CSP directive unsafe-hashes

Reporter
Pete Freitag
Impact
moderate
Description

Because Firefox did not implement the unsafe-hashes CSP directive, an attacker who was able to inject markup into a page otherwise protected by a Content Security Policy may have been able to inject executable script. This would be severely constrained by the specified Content Security Policy of the document.

References

#CVE-2022-46874: Drag and Dropped Filenames could have been truncated to malicious extensions

Reporter
Matthias Zoellner
Impact
moderate
Description

A file with a long filename could have had its filename truncated to remove the valid extension, leaving a malicious extension in its place. This could have potentially led to user confusion and the execution of malicious code.

References

#CVE-2022-46875: Download Protections were bypassed by .atloc and .ftploc files on Mac OS

Reporter
Dohyun Lee
Impact
moderate
Description

The executable file warning was not presented when downloading .atloc and .ftploc files, which can run commands on a user's computer.
Note: This issue only affected Mac OS operating systems. Other operating systems are unaffected.

References

#CVE-2022-46877: Fullscreen notification bypass

Reporter
Hafiizh
Impact
low
Description

By confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks.

References

#CVE-2022-46878: Memory safety bugs fixed in Firefox 108 and Firefox ESR 102.6

Reporter
Mozilla developers
Impact
high
Description

Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 107 and Firefox ESR 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References

#CVE-2022-46879: Memory safety bugs fixed in Firefox 108

Reporter
Mozilla developers and community
Impact
high
Description

Mozilla developers and community members Lukas Bernhard, Gabriele Svelto, Randell Jesup, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 107. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References