-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1004
         MFSA 2021-11/12 Security Vulnerabilities fixed in Firefox
                       ESR 78.9 and Thunderbird 78.9
                               24 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox ESR
                   Thunderbird
Publisher:         Mozilla
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23987 CVE-2021-23984 CVE-2021-23982
                   CVE-2021-23981  

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-11/
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-12/

Comment: This bulletin contains two (2) Mozilla security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2021-11

Security Vulnerabilities fixed in Firefox ESR 78.9

Announced: March 23, 2021
Impact:    high
Products:  Firefox ESR
Fixed in:  Firefox ESR 78.9

# CVE-2021-23981: Texture upload into an unbound backing buffer resulted in an
out-of-bound read

Reporter: Omair
Impact:   high

Description

A texture upload of a Pixel Buffer Object could have confused the WebGL code to
skip binding the buffer used to unpack it, resulting in memory corruption and a
potentially exploitable information leak or crash.

References

  o Bug 1692832

# CVE-2021-23982: Internal network hosts could have been probed by a malicious
webpage

Reporter: Samy Kamkar, Ben Seri, and Gregory Vishnepolsky
Impact:   moderate

Description

Using techniques that built on the slipstream research, a malicious webpage
could have scanned both an internal network's hosts as well as services running
on the user's local machine utilizing WebRTC connections.

References

  o Bug 1677046

# CVE-2021-23984: Malicious extensions could have spoofed popup information

Reporter: Rob Wu
Impact:   moderate

Description

A malicious extension could have opened a popup window lacking an address bar.
The title of the popup lacking an address bar should not be fully controllable,
but in this situation was. This could have been used to spoof a website and
attempt to trick the user into providing credentials.

References

  o Bug 1693664

# CVE-2021-23987: Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers and community members Alexis Beingessner, Tyson Smith,
Julien Wajsberg, and Matthew Gregan reported memory safety bugs present in
Firefox 86 and Firefox ESR 78.8. Some of these bugs showed evidence of memory
corruption and we presume that with enough effort some of these could have been
exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9


- --------------------------------------------------------------------------------


Mozilla Foundation Security Advisory 2021-12

Security Vulnerabilities fixed in Thunderbird 78.9

Announced: March 23, 2021
Impact:    high
Products:  Thunderbird
Fixed in:  Thunderbird 78.9

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2021-23981: Texture upload into an unbound backing buffer resulted in an
out-of-bound read

Reporter: Omair
Impact:   high

Description

A texture upload of a Pixel Buffer Object could have confused the WebGL code to
skip binding the buffer used to unpack it, resulting in memory corruption and a
potentially exploitable information leak or crash.

References

  o Bug 1692832

# CVE-2021-23982: Internal network hosts could have been probed by a malicious
webpage

Reporter: Samy Kamkar, Ben Seri, and Gregory Vishnepolsky
Impact:   moderate

Description

Using techniques that built on the slipstream research, a malicious webpage
could have scanned both an internal network's hosts as well as services running
on the user's local machine utilizing WebRTC connections.

References

  o Bug 1677046

# CVE-2021-23984: Malicious extensions could have spoofed popup information

Reporter: Rob Wu
Impact:   moderate

Description

A malicious extension could have opened a popup window lacking an address bar.
The title of the popup lacking an address bar should not be fully controllable,
but in this situation was. This could have been used to spoof a website and
attempt to trick the user into providing credentials.

References

  o Bug 1693664

# CVE-2021-23987: Memory safety bugs fixed in Thunderbird 78.9

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers and community members Alexis Beingessner, Tyson Smith,
Julien Wajsberg, and Matthew Gregan reported memory safety bugs present in
Thunderbird 78.8. Some of these bugs showed evidence of memory corruption and
we presume that with enough effort some of these could have been exploited to
run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 78.9

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYFqNOuNLKJtyKPYoAQhL0w/9GrjRdRmgUuhSCZ9wiLpI+2Noo59hUGg9
5Qwf9tX+Xurf/p3JVFC/RzTV2vn1PuEm1MrmnueH9SeqS7n4XcdE/HjYPOZfj/5T
nU8utBKWQZ1bXpzJBFgoRQNTtEWqJuSjgKK5jiF1z8efsLDNLqCTnQ1xbeSghQ3W
IhSEQx7Qb/ooX+zpCs+Y9yDUaDJrFRTDxwB7Hazf2nEEamwAr6OqQsUr2zrTAAVe
CzgV21jQJYPmroIE2lZe3A0oz95IDeTlbdfvMtCXvQbpc9rieKB3qTluds9jmL1T
17zFxTmTsZOaOzAsYFpGzdeRcFhjT33L32qc9NXRDyOyN+OYKVn2673UYFwT0Iqs
ti02lYbD63buqUKW3sq8kkvulbupRllhgGaYJ0vezxZpxW71AbYb2r5O83qbKsuZ
hHln2X4B9mX3b9UygsAFqSrzZx4hS8wFWWD0n69izSFxNS09NhZV83043T36elo9
2rhOMDH1ijLLZjcoYdkmQJpkaRSkUoFPVyWwr6NK0NlhVUNMzj6hwmsbgFecJElh
gmFuVl43k7fPzKdxF57oJ2o05nEbnIlqAhnOTSOGYdEtfG0B7nPnz9U8yVC1RJxy
SUQky/YKzPSEPP98aqsug2jpKIurDMGoM3jbk0rvOY5BcJuNopPmDq4oorIKT0fT
B2DLhR1WoAk=
=4xMu
-----END PGP SIGNATURE-----