Mozilla has just released Firefox 88 to the stable channel

Apr 19, 2021 18:30 GMT  ·  By

Mozilla has released a new major update for Firefox browser, bringing the app to version 88 on Windows, Linux, and Mac computers.

Firefox 88 obviously introduces several worthy improvements, and it all starts with PDF forms, which now support JavaScript to be embedded in PDF documents.

Mozilla says those running Linux can now use smooth pinch-zooming if a touchpad is available, while front printing, the margin units are now localized, according to the official release notes.

But the big star of the show is the new protection against cross-site privacy leaks, with Firefox now isolating window.name date to the website that originally created it, thus preventing other pages from accessing information they’re not supposed to read.

“The window.name property of a window allows it to be able to be targeted by hyperlinks or forms to navigate the target window. The window.name property, available to any website you visit, is a “bucket” for storing any data the website may choose to place there. Historically, the data stored in window.name has been exempt from the same-origin policy enforced by browsers that prohibited some forms of data sharing between websites. Unfortunately, this meant that data stored in the window.name property was allowed by all major browsers to persist across page visits in the same tab, allowing different websites you visit to share data about you,” Mozilla explains.

Enabled by default

Beginning with Firefox 88, Mozilla switches to a new approach supposed to enhance user privacy and protect data. So what the browser now does is automatically clear the window.name data from a website when you switch to another page.

“To avoid unnecessary breakage, if a user navigates back to a previous website, Firefox now restores the window.name property to its previous value for that website. Together, these dual rules for clearing and restoring window.name data effectively confine that data to the website where it was originally created, similar to how Firefox’s Total Cookie Protection confines cookies to the website where they were created. This confinement is essential for preventing malicious sites from abusing window.name to gather users’ personal data,” Mozilla says.

The new feature is enabled by default for all Firefox 88 users.