Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2023-45

Security Vulnerabilities fixed in Firefox 119

Announced
October 24, 2023
Impact
high
Products
Firefox
Fixed in
  • Firefox 119

#CVE-2023-5721: Queued up rendering could have allowed websites to clickjack

Reporter
Kelsey Gilbert
Impact
high
Description

It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an insufficient activation-delay.

References

#CVE-2023-5722: Cross-Origin size and header leakage

Reporter
annevk
Impact
moderate
Description

Using iterative requests an attacker was able to learn the size of an opaque response, as well as the contents of a server-supplied Vary header.

References

#CVE-2023-5723: Invalid cookie characters could have led to unexpected errors

Reporter
Daniel Veditz
Impact
moderate
Description

An attacker with temporary script access to a site could have set a cookie containing invalid characters using document.cookie that could have led to unknown errors.

References

#CVE-2023-5724: Large WebGL draw could have led to a crash

Reporter
pwn2car
Impact
moderate
Description

Drivers are not always robust to extremely large draw calls and in some cases this scenario could have led to a crash.

References

#CVE-2023-5725: WebExtensions could open arbitrary URLs

Reporter
Shaheen Fazim
Impact
moderate
Description

A malicious installed WebExtension could open arbitrary URLs, which under the right circumstance could be leveraged to collect sensitive user data.

References

#CVE-2023-5726: Full screen notification obscured by file open dialog on macOS

Reporter
Edgar Chen and Hafiizh
Impact
moderate
Description

A website could have obscured the full screen notification by using the file open dialog. This could have led to user confusion and possible spoofing attacks.
Note: This issue only affected macOS operating systems. Other operating systems are unaffected.

References

#CVE-2023-5727: Download Protections were bypassed by .msix, .msixbundle, .appx, and .appxbundle files on Windows

Reporter
Marco Bonardo
Impact
moderate
Description

The executable file warning was not presented when downloading .msix, .msixbundle, .appx, and .appxbundle files, which can run commands on a user's computer.
Note: This issue only affected Windows operating systems. Other operating systems are unaffected.

References

#CVE-2023-5728: Improper object tracking during GC in the JavaScript engine could have led to a crash.

Reporter
anbu
Impact
moderate
Description

During garbage collection extra operations were performed on a object that should not be. This could have led to a potentially exploitable crash.

References

#CVE-2023-5729: Fullscreen notification dialog could have been obscured by WebAuthn prompts

Reporter
Shaheen Fazim
Impact
low
Description

A malicious web site can enter fullscreen mode while simultaneously triggering a WebAuthn prompt. This could have obscured the fullscreen notification and could have been leveraged in a spoofing attack.

References

#CVE-2023-5730: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4.1

Reporter
Jed Davis, Andrew McCreight, Randell Jesup, and the Mozilla Fuzzing Team
Impact
high
Description

Memory safety bugs present in Firefox 118, Firefox ESR 115.3, and Thunderbird 115.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References

#CVE-2023-5731: Memory safety bugs fixed in Firefox 119

Reporter
Steve Fink, Stefan Arentz, and the Mozilla Fuzzing Team
Impact
high
Description

Memory safety bugs present in Firefox 118. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References