Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2023-05

Security Vulnerabilities fixed in Firefox 110

Announced
February 14, 2023
Impact
high
Products
Firefox
Fixed in
  • Firefox 110

#CVE-2023-25728: Content security policy leak in violation reports using iframes

Reporter
Johan Carlsson
Impact
high
Description

The Content-Security-Policy-Report-Only header could allow an attacker to leak a child iframe's unredacted URI when interaction with that iframe triggers a redirect.

References

#CVE-2023-25730: Screen hijack via browser fullscreen mode

Reporter
Irvan Kurniawan
Impact
high
Description

A background script invoking requestFullscreen and then blocking the main thread could force the browser into fullscreen mode indefinitely, resulting in potential user confusion or spoofing attacks.

References

#CVE-2023-25743: Fullscreen notification not shown in Firefox Focus

Reporter
Hafiizh
Impact
high
Description

A lack of in app notification for entering fullscreen mode could have lead to a malicious website spoofing browser chrome.
This bug only affects Firefox Focus. Other versions of Firefox are unaffected.

References

#CVE-2023-0767: Arbitrary memory write via PKCS 12 in NSS

Reporter
Christian Holler
Impact
high
Description

An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled.

References

#CVE-2023-25735: Potential use-after-free from compartment mismatch in SpiderMonkey

Reporter
Samuel Groß
Impact
high
Description

Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free after unwrapping the proxy.

References

#CVE-2023-25737: Invalid downcast in SVGUtils::SetupStrokeGeometry

Reporter
Lukas Bernhard
Impact
high
Description

An invalid downcast from nsTextNode to SVGElement could have lead to undefined behavior.

References

#CVE-2023-25738: Printing on Windows could potentially crash Firefox with some device drivers

Reporter
Mark
Impact
high
Description

Members of the DEVMODEW struct set by the printer device driver weren't being validated and could have resulted in invalid values which in turn would cause the browser to attempt out of bounds access to related variables.
This bug only affects Firefox on Windows. Other operating systems are unaffected.

References

#CVE-2023-25739: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext

Reporter
Holger Fuhrmannek
Impact
high
Description

Module load requests that failed were not being checked as to whether or not they were cancelled causing a use-after-free in ScriptLoadContext.

References

#CVE-2023-25729: Extensions could have opened external schemes without user knowledge

Reporter
Vitor Torres
Impact
moderate
Description

Permission prompts for opening external schemes were only shown for ContentPrincipals resulting in extensions being able to open them without user interaction via ExpandedPrincipals. This could lead to further malicious actions such as downloading files or interacting with software already installed on the system.

References

#CVE-2023-25732: Out of bounds memory write from EncodeInputStream

Reporter
Ronald Crane
Impact
moderate
Description

When encoding data from an inputStream in xpcom the size of the input being encoded was not correctly calculated potentially leading to an out of bounds memory write.

References

#CVE-2023-25734: Opening local .url files could cause unexpected network loads

Reporter
Ameen Basha M K and Shaheen Fazim
Impact
moderate
Description

After downloading a Windows .url shortcut from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system. This also had the potential to leak NTLM credentials to the resource.
This bug only affects Firefox on Windows. Other operating systems are unaffected.

References

#CVE-2023-25740: Opening local .scf files could cause unexpected network loads

Reporter
Axel Chong (@Haxatron)
Impact
moderate
Description

After downloading a Windows .scf script from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system. This also had the potential to leak NTLM credentials to the resource.
This bug only affects Firefox for Windows. Other operating systems are unaffected.

References

#CVE-2023-25731: Prototype pollution when rendering URLPreview

Reporter
pyakovlev & Alexander Volkov
Impact
low
Description

Due to URL previews in the network panel of developer tools improperly storing URLs, query parameters could potentially be used to overwrite global objects in privileged code.

References

#CVE-2023-25733: Possible null pointer dereference in TaskbarPreviewCallback

Reporter
Ronald Crane
Impact
low
Description

The return value from gfx::SourceSurfaceSkia::Map() wasn't being verified which could have potentially lead to a null pointer dereference.

References

#CVE-2023-25736: Invalid downcast in GetTableSelectionMode

Reporter
Lukas Bernhard
Impact
low
Description

An invalid downcast from nsHTMLDocument to nsIContent could have lead to undefined behavior.

References

#CVE-2023-25741: Same-origin policy leak via image drag and drop

Reporter
Dohyun Lee (@l33d0hyun) of SSD Labs
Impact
low
Description

When dragging and dropping an image cross-origin, the image's size could potentially be leaked. This behavior was shipped in 109 and caused web compatibility problems as well as this security concern, so the behavior was disabled until further review.

References

#CVE-2023-25742: Web Crypto ImportKey crashes tab

Reporter
Goras Francesco
Impact
low
Description

When importing a SPKI RSA public key as ECDSA P-256, the key would be handled incorrectly causing the tab to crash.

References

#CVE-2023-25744: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8

Reporter
Mozilla developers and community
Impact
high
Description

Mozilla developers Kershaw Chang and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 109 and Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References

#CVE-2023-25745: Memory safety bugs fixed in Firefox 110

Reporter
Mozilla developers and community
Impact
high
Description

Mozilla developers Timothy Nikkel, Gabriele Svelto, Jeff Muizelaar and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 109. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References