-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1003
         MFSA 2021-10 Security Vulnerabilities fixed in Firefox 87
                               24 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Mozilla
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23988 CVE-2021-23987 CVE-2021-23986
                   CVE-2021-23985 CVE-2021-23984 CVE-2021-23983
                   CVE-2021-23982 CVE-2021-23981 

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-10/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2021-10

Security Vulnerabilities fixed in Firefox 87

Announced: March 23, 2021
Impact:    high
Products:  Firefox
Fixed in:  Firefox 87

# CVE-2021-23981: Texture upload into an unbound backing buffer resulted in an
out-of-bound read

Reporter: Omair
Impact:   high

Description

A texture upload of a Pixel Buffer Object could have confused the WebGL code to
skip binding the buffer used to unpack it, resulting in memory corruption and a
potentially exploitable information leak or crash.

References

  o Bug 1692832

# CVE-2021-23982: Internal network hosts could have been probed by a malicious
webpage

Reporter: Samy Kamkar, Ben Seri, and Gregory Vishnepolsky
Impact:   moderate

Description

Using techniques that built on the slipstream research, a malicious webpage
could have scanned both an internal network's hosts as well as services running
on the user's local machine utilizing WebRTC connections.

References

  o Bug 1677046

# CVE-2021-23983: Transitions for invalid ::marker properties resulted in memory
corruption

Reporter: Irvan Kurniawan
Impact:   moderate

Description

By causing a transition on a parent node by removing a CSS rule, an invalid
property for a marker could have been applied, resulting in memory corruption
and a potentially exploitable crash.

References

  o Bug 1692684

# CVE-2021-23984: Malicious extensions could have spoofed popup information

Reporter: Rob Wu
Impact:   moderate

Description

A malicious extension could have opened a popup window lacking an address bar.
The title of the popup lacking an address bar should not be fully controllable,
but in this situation was. This could have been used to spoof a website and
attempt to trick the user into providing credentials.

References

  o Bug 1693664

# CVE-2021-23985: Devtools remote debugging feature could have been enabled
without indication to the user

Reporter: Anonymous working with Trend Micro's Zero Day Initiative
Impact:   low

Description

If an attacker is able to alter specific about:config values (for example
malware running on the user's computer), the Devtools remote debugging feature
could have been enabled in a way that was unnoticable to the user. This would
have allowed a remote attacker (able to make a direct network connection to the
victim) to monitor the user's browsing activity and (plaintext) network
traffic. This was addressed by providing a visual cue when Devtools has an open
network socket.

References

  o Bug 1659129

# CVE-2021-23986: A malicious extension could have performed credential-less
same origin policy violations

Reporter: Armin Razmjou
Impact:   low

Description

A malicious extension with the 'search' permission could have installed a new
search engine whose favicon referenced a cross-origin URL. The response to this
cross-origin request could have been read by the extension, allowing a
same-origin policy bypass by the extension, which should not have cross-origin
permissions. This cross-origin request was made without cookies, so the
sensitive information disclosed by the violation was limited to local-network
resources or resources that perform IP-based authentication.

References

  o Bug 1692623

# CVE-2021-23987: Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers and community members Matthew Gregan, Tyson Smith, Julien
Wajsberg, and Alexis Beingessner reported memory safety bugs present in Firefox
86 and Firefox ESR 78.8. Some of these bugs showed evidence of memory
corruption and we presume that with enough effort some of these could have been
exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9

# CVE-2021-23988: Memory safety bugs fixed in Firefox 87

Reporter: Mozilla developers and community
Impact:   moderate

Description

Mozilla developers Tyson Smith and Christian Holler reported memory safety bugs
present in Firefox 86. Some of these bugs showed evidence of memory corruption
and we presume that with enough effort some of these could have been exploited
to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 87

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYFqNJeNLKJtyKPYoAQi8ZRAAm4ZXdb/Ob3Qb3HQkJYHDKgEUs5J/gKaW
Mu9Z/ZePO13bE1R5A5KKiFOHxuZ8zAV4cZL18Lx576RQnkJoPdAoaaID76sHD0TD
CRqEh9iBfE/FoY5hNyGHp5P0cc7tZh4EKqBLZWaljfCm4pDe4UpSpvdKFosZcYbJ
EhHaX1nbX5+Jy0X79fn2kTTxQDPbCYkUknwg2EIVJ6gScsVlhVH1dnHfJAXAeQIe
AD6soqUoUvkYvKew5FQ731ON6E0EBbOpG4JBORiQ0GZ5Ut/Tgm+acEbdniLO8Tn4
DnYW42Co3+NFsSSv9SXCjjGyYZLuvQ6Uunn5rnu7+oRY4k7ZMntGKnUB+tUxv45M
M0wbAm65SV9xmHpSEtsESElP8sRZcVxmo2z7XmAEsxBHfW3tBju4hFzsd4UoVfPS
n636IEQMq8+PE/yjZsARwKQs7Bo/L/ETwGVAjWCwAhOLKpV/LlJAiPkSnNTN1Ywc
FjE0CAryD5sUuSuaMKbkE0Yvaz+rjUBfQKCI6SiN4IaNLMfrLFvIIyVQPwnMmSaV
8xlir01lF2QILxXniCaLokbcn69TCfPFgBb06B9iAAzds4MXZ6muAjtnjGQIs+Ys
bLbl2wWZsQPTimlWnIGivHQHZhYfkrEVbJG35YU9mfOfC+b5c9w06QrfsAEJJWqc
V7lDfI4jKw4=
=nAnt
-----END PGP SIGNATURE-----