Software  When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.

Pale Moon 31.4.2

Pale Moon

Pale Moon is an Open Source, Goanna-based web browser available for Microsoft Windows, Linux and Android, focusing on efficiency and ease of use. Make sure to get the most out of your browser!

Pale Moon offers you a browsing experience in a browser completely built from its own, independently developed source that has been forked off from Firefox/Mozilla code, with carefully selected features and optimizations to improve the browsers speed, resource use, stability and user experience, while offering full customization and a growing collection of extensions and themes to make the browser truly your own.

Features:

  • Optimized for modern processors
  • Based on proprietary optimized layout engine (Goanna)
  • Safe: forked from mature Mozilla code and regularly updated
  • Secure: Additional security features and security-aware development
  • Supported by our user community, and fully non-profit
  • Familiar, efficient, fully customizable interface
  • Support for full themes: total freedom over any elements design
  • Support for easily-created lightweight themes (skins)
  • Smooth and speedy page drawing and script processing
  • Increased stability: experience fewer browser crashes
  • Support for many Firefox extensions
  • Support for a growing number of Pale Moon exclusive extensions
  • Extensive and growing support for HTML5 and CSS3
  • Many customization and configuration options

Pale Moon 31.4.2 release notes:

This is a bugfix release.

Changes/fixes

  • Fixed JPEG-XL's transparency display for images with an alpha channel.
  • Temporarily removed regex lookbehind to stop crashes occurring on 32-bit builds of the browser.
  • Added some extra sanity checks to our zip/jar/xpi reader to avoid issues with corrupt archives.
  • Aligned cookie checks with RFC 6265 bis. See implementation notes.
  • Removed obsolete code in Windows widgets that could cause potential issues with long paths and file names on supported versions.
  • Fixed several crashes.
  • Security issues addressed: CVE-2022-46876, CVE-2022-46874 and several others that do not have a CVE number.
  • UXP Mozilla security patch summary: 4 fixed, 20 not applicable.

Implementation notes

  • RFC 6265 has been worked on with draft changes describing how cookies are actually being handled in the real world, in the bis versions of the RFC. While these changes have not yet been finalized, browsers in general do adhere to the latest available bis version of this RFC. Specifically, the long-standing exceptions for cookie names and values have been formalized, e.g. having quoted values. Our behavior has changed in that we now once again accept Tab characters (0x09) which is the one excluded control character from the range that is otherwise forbidden. We also no longer apply these checks exclusively to those in http headers, and any way of setting cookies must now adhere to the valid range. Cookies that fail these range checks for valid characters will be ignored.

Download: Pale Moon (64-bit) | Portable 64-bit | ~40.0 MB (Freeware)
Download: Pale Moon (32-bit) | Portable 32-bit
Links: Pale Moon Homepage | Add-ons | Themes | Extensions

twitterGet alerted to all of our Software updates on Twitter at @NeowinSoftware

Report a problem with article
Next Article

Blender 3.4.1

Previous Article

Thunderbird 102.6.1

Join the conversation!

Login or Sign Up to read and post a comment.

0 Comments - Add comment