-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0291
                 Security Vulnerabilities fixed in Firefox
                              27 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Mozilla
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23965 CVE-2021-23964 CVE-2021-23963
                   CVE-2021-23962 CVE-2021-23961 CVE-2021-23960
                   CVE-2021-23959 CVE-2021-23958 CVE-2021-23957
                   CVE-2021-23956 CVE-2021-23955 CVE-2021-23954
                   CVE-2021-23953  

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-04/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2021-03

Security Vulnerabilities fixed in Firefox 85

Announced: January 26, 2021
Impact:    high
Products:  Firefox
Fixed in:  Firefox 85

# CVE-2021-23953: Cross-origin information leakage via redirected PDF requests

Reporter: Rob Wu
Impact:   high

Description

If a user clicked into a specifically crafted PDF, the PDF reader could be
confused into leaking cross-origin information, when said information is served
as chunked data.

References

  o Bug 1683940

# CVE-2021-23954: Type confusion when using logical assignment operators in
JavaScript switch statements

Reporter: Gary Kwong
Impact:   high

Description

Using the new logical assignment operators in a JavaScript switch statement
could have caused a type confusion, leading to a memory corruption and a
potentially exploitable crash.

References

  o Bug 1684020

# CVE-2021-23955: Clickjacking across tabs through misusing requestPointerLock

Reporter: Irvan Kurniawan
Impact:   high

Description

The browser could have been confused into transferring a pointer lock state
into another tab, which could have lead to clickjacking attacks.

References

  o Bug 1684837

# CVE-2021-23956: File picker dialog could have been used to disclose a complete
directory

Reporter: Abdulrahman Alqabandi
Impact:   moderate

Description

An ambiguous file picker design could have confused users who intended to
select and upload a single file into uploading a whole directory. This was
addressed by adding a new prompt.

References

  o Bug 1338637

# CVE-2021-23957: Iframe sandbox could have been bypassed on Android via the
intent URL scheme

Reporter: Eliya Stein
Impact:   moderate

Description

Navigations through the Android-specific intent URL scheme could have been
misused to escape iframe sandbox.
Note: This issue only affected Firefox for Android. Other operating systems are
unaffected.

References

  o Bug 1584582

# CVE-2021-23958: Screen sharing permission leaked across tabs

Reporter: Jan-Ivar Bruaroey
Impact:   moderate

Description

The browser could have been confused into transferring a screen sharing state
into another tab, which would leak unintended information.

References

  o Bug 1642747

# CVE-2021-23959: Cross-Site Scripting in error pages on Firefox for Android

Reporter: Muneaki Nishimura
Impact:   moderate

Description

An XSS bug in internal error pages could have led to various spoofing attacks,
including other error pages and the address bar.
Note: This issue only affected Firefox for Android. Other operating systems are
unaffected.

References

  o Bug 1659035

# CVE-2021-23960: Use-after-poison for incorrectly redeclared JavaScript
variables during GC

Reporter: Irvan Kurniawan
Impact:   moderate

Description

Performing garbage collection on re-declared JavaScript variables resulted in a
user-after-poison, and a potentially exploitable crash.

References

  o Bug 1675755

# CVE-2021-23961: More internal network hosts could have been probed by a
malicious webpage

Reporter: Samy Kamkar, Ben Seri, and Gregory Vishnepolsky
Impact:   moderate

Description

Further techniques that built on the slipstream research combined with a
malicious webpage could have exposed both an internal network's hosts as well
as services running on the user's local machine.

References

  o Bug 1677940

# CVE-2021-23962: Use-after-poison in <code>nsTreeBodyFrame::RowCountChanged</
code>

Reporter: Chiaki ISHIKAWA
Impact:   low

Description

Incorrect use of the RowCountChanged method could have led to a
user-after-poison and a potentially exploitable crash.

References

  o Bug 1677194

# CVE-2021-23963: Permission prompt inaccessible after asking for additional
permissions

Reporter: Paul Zuhlcke
Impact:   low

Description

When sharing geolocation during an active WebRTC share, Firefox could have
reset the webRTC sharing state in the user interface, leading to loss of
control over the currently granted permission

References

  o Bug 1680793

# CVE-2021-23964: Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers Andrew McCreight, Tyson Smith, Jesse Schwartzentruber, Jon
Coppeard, Byron Campen, Andre Bargull, Steve Fink, Jason Kratzer, Christian
Holler, Alexis Beingessner reported memory safety bugs present in Firefox 84
and Firefox ESR 78.6. Some of these bugs showed evidence of memory corruption
and we presume that with enough effort some of these could have been exploited
to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7

# CVE-2021-23965: Memory safety bugs fixed in Firefox 85

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers Sebastian Hengst, Christian Holler, Tyson Smith reported
memory safety bugs present in Firefox 84. Some of these bugs showed evidence of
memory corruption and we presume that with enough effort some of these could
have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 85

- ---------------------------------------------------------------------------------

Mozilla Foundation Security Advisory 2021-04

Security Vulnerabilities fixed in Firefox ESR 78.7

Announced: January 26, 2021
Impact:    high
Products:  Firefox ESR
Fixed in:  Firefox ESR 78.7

# CVE-2021-23953: Cross-origin information leakage via redirected PDF requests

Reporter: Rob Wu
Impact:   high

Description

If a user clicked into a specifically crafted PDF, the PDF reader could be
confused into leaking cross-origin information, when said information is served
as chunked data.

References

  o Bug 1683940

# CVE-2021-23954: Type confusion when using logical assignment operators in
JavaScript switch statements

Reporter: Gary Kwong
Impact:   high

Description

Using the new logical assignment operators in a JavaScript switch statement
could have caused a type confusion, leading to a memory corruption and a
potentially exploitable crash.

References

  o Bug 1684020

# CVE-2020-26976: HTTPS pages could have been intercepted by a registered
service worker when they should not have been

Reporter: Andrew Sutherland
Impact:   moderate

Description

When a HTTPS page was embedded in a HTTP page, and there was a service worker
registered for the former, the service worker could have intercepted the
request for the secure page despite the iframe not being a secure context due
to the (insecure) framing.

References

  o Bug 1674343

# CVE-2021-23960: Use-after-poison for incorrectly redeclared JavaScript
variables during GC

Reporter: Irvan Kurniawan
Impact:   moderate

Description

Performing garbage collection on re-declared JavaScript variables resulted in a
user-after-poison, and a potentially exploitable crash.

References

  o Bug 1675755

# CVE-2021-23964: Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers Alexis Beingessner, Christian Holler, Andrew McCreight,
Tyson Smith, Jon Coppeard, Andre Bargull, Jason Kratzer, Jesse
Schwartzentruber, Steve Fink, Byron Campen reported memory safety bugs present
in Firefox 84 and Firefox ESR 78.6. Some of these bugs showed evidence of
memory corruption and we presume that with enough effort some of these could
have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NkL7
-----END PGP SIGNATURE-----