Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2023-29

Security Vulnerabilities fixed in Firefox 116

Announced
August 1, 2023
Impact
high
Products
Firefox
Fixed in
  • Firefox 116

#CVE-2023-4045: Offscreen Canvas could have bypassed cross-origin restrictions

Reporter
Max Vlasov
Impact
high
Description

Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.

References

#CVE-2023-4046: Incorrect value used during WASM compilation

Reporter
Alexander Guryanov
Impact
high
Description

In some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process.

References

#CVE-2023-4047: Potential permissions request bypass via clickjacking

Reporter
Axel Chong (@Haxatron)
Impact
high
Description

A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.

References

#CVE-2023-4048: Crash in DOMParser due to out-of-memory conditions

Reporter
Irvan Kurniawan
Impact
high
Description

An out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.

References

#CVE-2023-4049: Fix potential race conditions when releasing platform objects

Reporter
Nika Layzell
Impact
high
Description

Race conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.

References

#CVE-2023-4050: Stack buffer overflow in StorageManager

Reporter
Mark Brand
Impact
high
Description

In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape.

References

#CVE-2023-4051: Full screen notification obscured by file open dialog

Reporter
Hafiizh
Impact
moderate
Description

A website could have obscured the full screen notification by using the file open dialog. This could have led to user confusion and possible spoofing attacks.

References

#CVE-2023-4052: File deletion and privilege escalation through Firefox uninstaller

Reporter
ycdxsb
Impact
moderate
Description

The Firefox updater created a directory writable by non-privileged users. When uninstalling Firefox, any files in that directory would be recursively deleted with the permissions of the uninstalling user account. This could be combined with creation of a junction (a form of symbolic link) to allow arbitrary file deletion controlled by the non-privileged user.
This bug only affects Firefox on Windows. Other operating systems are unaffected.

References

#CVE-2023-4053: Full screen notification obscured by external program

Reporter
P Umar Farooq
Impact
moderate
Description

A website could have obscured the full screen notification by using a URL with a scheme handled by an external program, such as a mailto URL. This could have led to user confusion and possible spoofing attacks.

References

#CVE-2023-4054: Lack of warning when opening appref-ms files

Reporter
P Umar Farooq
Impact
moderate
Description

When opening appref-ms files, Firefox did not warn the user that these files may contain malicious code.
This bug only affects Firefox on Windows. Other operating systems are unaffected.

References

#CVE-2023-4055: Cookie jar overflow caused unexpected cookie jar state

Reporter
Marco Squarcina
Impact
low
Description

When the number of cookies per domain was exceeded in document.cookie, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing.

References

#CVE-2023-4056: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14

Reporter
Dianna Smith, Ryan VanderMeulen, Timothy Nikkel, and the Mozilla Fuzzing Team
Impact
high
Description

Memory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References

#CVE-2023-4057: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1

Reporter
The Mozilla Fuzzing Team
Impact
high
Description

Memory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References

#CVE-2023-4058: Memory safety bugs fixed in Firefox 116

Reporter
Andrew McCreight and the Mozilla Fuzzing Team
Impact
high
Description

Memory safety bugs present in Firefox 115. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References