Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2019-21

Security vulnerabilities fixed in Firefox 68

Announced
July 9, 2019
Impact
critical
Products
Firefox
Fixed in
  • Firefox 68

#CVE-2019-9811: Sandbox escape via installation of malicious language pack

Reporter
Niklas Baumstark
Impact
high
Description

As part of his winning Pwn2Own entry, Niklas Baumstark demonstrated a sandbox escape by installing a malicious language pack and then opening a browser feature that used the compromised translation.

References

#CVE-2019-11711: Script injection within domain through inner window reuse

Reporter
Boris Zbarsky
Impact
high
Description

When an inner window is reused, it does not consider the use of document.domain for cross-origin protections. If pages on different subdomains ever cooperatively use document.domain, then either page can abuse this to inject script into arbitrary pages on the other subdomain, even those that did not use document.domain to relax their origin security.

References

#CVE-2019-11712: Cross-origin POST requests can be made with NPAPI plugins by following 308 redirects

Reporter
Gregory Smiley of Security Compass
Impact
high
Description

POST requests made by NPAPI plugins, such as Flash, that receive a status 308 redirect response can bypass CORS requirements. This can allow an attacker to perform Cross-Site Request Forgery (CSRF) attacks.

References

#CVE-2019-11713: Use-after-free with HTTP/2 cached stream

Reporter
Hanno Böck
Impact
high
Description

A use-after-free vulnerability can occur in HTTP/2 when a cached HTTP/2 stream is closed while still in use, resulting in a potentially exploitable crash.

References

#CVE-2019-11714: NeckoChild can trigger crash when accessed off of main thread

Reporter
Hanno Böck
Impact
moderate
Description

Necko can access a child on the wrong thread during UDP connections, resulting in a potentially exploitable crash in some instances.

References

#CVE-2019-11729: Empty or malformed p256-ECDH public keys may trigger a segmentation fault

Reporter
Jonas Allmann
Impact
moderate
Description

Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used.

References

#CVE-2019-11715: HTML parsing error can contribute to content XSS

Reporter
Linus Särud
Impact
moderate
Description

Due to an error while parsing page content, it is possible for properly sanitized user input to be misinterpreted and lead to XSS hazards on web sites in certain circumstances.

References

#CVE-2019-11716: globalThis not enumerable until accessed

Reporter
Chris Hacking
Impact
moderate
Description

Until explicitly accessed by script, window.globalThis is not enumerable and, as a result, is not visible to code such as Object.getOwnPropertyNames(window). Sites that deploy a sandboxing that depends on enumerating and freezing access to the window object may miss this, allowing their sandboxes to be bypassed.

References

#CVE-2019-11717: Caret character improperly escaped in origins

Reporter
Tyson Smith
Impact
moderate
Description

A vulnerability exists where the caret ("^") character is improperly escaped constructing some URIs due to it being used as a separator, allowing for possible spoofing of origin attributes.

References

#CVE-2019-11718: Activity Stream writes unsanitized content to innerHTML

Reporter
Mark Banner
Impact
moderate
Description

Activity Stream can display content from sent from the Snippet Service website. This content is written to innerHTML on the Activity Stream page without sanitization, allowing for a potential access to other information available to the Activity Stream, such as browsing history, if the Snipper Service were compromised.

References

#CVE-2019-11719: Out-of-bounds read when importing curve25519 private key

Reporter
Henry Corrigan-Gibbs
Impact
moderate
Description

When importing a curve25519 private key in PKCS#8format with leading 0x00 bytes, it is possible to trigger an out-of-bounds read in the Network Security Services (NSS) library. This could lead to information disclosure.

References

#CVE-2019-11720: Character encoding XSS vulnerability

Reporter
Rakesh Mane
Impact
moderate
Description

Some unicode characters are incorrectly treated as whitespace during the parsing of web content instead of triggering parsing errors. This allows malicious code to then be processed, evading cross-site scripting (XSS) filtering.

References

#CVE-2019-11721: Domain spoofing through unicode latin 'kra' character

Reporter
Anonymous
Impact
moderate
Description

The unicode latin 'kra' character can be used to spoof a standard 'k' character in the addressbar. This allows for domain spoofing attacks as do not display as punycode text, allowing for user confusion.

References

#CVE-2019-11730: Same-origin policy treats all files in a directory as having the same-origin

Reporter
Luigi Gubello
Impact
moderate
Description

A vulnerability exists where if a user opens a locally saved HTML file, this file can use file: URIs to access other files in the same directory or sub-directories if the names are known or guessed. The Fetch API can then be used to read the contents of any files stored in these directories and they may uploaded to a server. Luigi Gubello demonstrated that in combination with a popular Android messaging app, if a malicious HTML attachment is sent to a user and they opened that attachment in Firefox, due to that app's predictable pattern for locally-saved file names, it is possible to read attachments the victim received from other correspondents.

References

#CVE-2019-11723: Cookie leakage during add-on fetching across private browsing boundaries

Reporter
Andreas Wagner
Impact
low
Description

A vulnerability exists during the installation of add-ons where the initial fetch ignored the origin attributes of the browsing context. This could leak cookies in private browsing mode or across different "containers" for people who use the Firefox Multi-Account Containers Web Extension.

References

#CVE-2019-11724: Retired site input.mozilla.org has remote troubleshooting permissions

Reporter
Frederik Braun
Impact
low
Description

Application permissions give additional remote troubleshooting permission to the site input.mozilla.org, which has been retired and now redirects to another site. This additional permission is unnecessary and is a potential vector for malicious attacks.

References

#CVE-2019-11725: Websocket resources bypass safebrowsing protections

Reporter
Andrey
Impact
low
Description

When a user navigates to site marked as unsafe by the Safebrowsing API, warning messages are displayed and navigation is interrupted but resources from the same site loaded through websockets are not blocked, leading to the loading of unsafe resources and bypassing safebrowsing protections.

References

#CVE-2019-11727: PKCS#1 v1.5 signatures can be used for TLS 1.3

Reporter
Hubert Kario
Impact
low
Description

A vulnerability exists where it possible to force Network Security Services (NSS) to sign CertificateVerify with PKCS#1 v1.5 signatures when those are the only ones advertised by server in CertificateRequest in TLS 1.3. PKCS#1 v1.5 signatures should not be used for TLS 1.3 messages.

References

#CVE-2019-11728: Port scanning through Alt-Svc header

Reporter
Trishita Tiwari, Ari Trachtenberg
Impact
low
Description

The HTTP Alternative Services header, Alt-Svc, can be used by a malicious site to scan all TCP ports of any host that the accessible to a user when web content is loaded.

References

#CVE-2019-11710: Memory safety bugs fixed in Firefox 68

Reporter
Mozilla developers and community
Impact
critical
Description

Mozilla developers and community members André Bargull, Christian Holler, Natalia Csoregi, Raul Gurzau, Daniel Varga, Jon Coppeard, Marcia Knous, Gary Kwong, Randell Jesup, David Bolter, Jeff Gilbert, and Deian Stefan reported memory safety bugs present in Firefox 67. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

References

#CVE-2019-11709: Memory safety bugs fixed in Firefox 68 and Firefox ESR 60.8

Reporter
Mozilla developers and community
Impact
critical
Description

Mozilla developers and community members Andreea Pavel, Christian Holler, Honza Bambas, Jason Kratzer, and Jeff Gilbert reported memory safety bugs present in Firefox 67 and Firefox ESR 60.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

References