-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1064
                    USN-4893-1: Firefox vulnerabilities
                               26 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23988 CVE-2021-23987 CVE-2021-23986
                   CVE-2021-23985 CVE-2021-23984 CVE-2021-23983
                   CVE-2021-23982 CVE-2021-23981 

Reference:         ESB-2021.1060
                   ESB-2021.1057
                   ESB-2021.1003

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4893-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4893-1: Firefox vulnerabilities
25 March 2021

Firefox could be made to crash or run programs as your login if it
opened a malicious website.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o firefox - Mozilla Open Source web browser

Details

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information, or execute arbitrary code. ( CVE-2021-23981 , CVE-2021-23982 ,
CVE-2021-23983 , CVE-2021-23987 , CVE-2021-23988 )

It was discovered that extensions could open popup windows with control
of the window title in some circumstances. If a user were tricked into
installing a specially crafted extension, an attacker could potentially
exploit this to spook a website and trick the user into providing
credentials. ( CVE-2021-23984 )

It was discovered that the DevTools remote debugging feature could be
enabled without an indication to the user. If a local attacker could
modify the browser configuration, a remote attacker could potentially
exploit this to obtain sensitive information. ( CVE-2021-23985 )

It was discovered that extensions could read the response of cross
origin requests in some circumstances. If a user were tricked into
installing a specially crafted extension, an attacker could potentially
exploit this to obtain sensitive information. ( CVE-2021-23986 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o firefox - 87.0+build3-0ubuntu0.20.10.1

Ubuntu 20.04

  o firefox - 87.0+build3-0ubuntu0.20.04.2

Ubuntu 18.04

  o firefox - 87.0+build3-0ubuntu0.18.04.2

Ubuntu 16.04

  o firefox - 87.0+build3-0ubuntu0.16.04.2

After a standard system update you need to restart Firefox to make
all the necessary changes.

References

  o CVE-2021-23987
  o CVE-2021-23986
  o CVE-2021-23985
  o CVE-2021-23988
  o CVE-2021-23984
  o CVE-2021-23981
  o CVE-2021-23982
  o CVE-2021-23983

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYF0xseNLKJtyKPYoAQi2JxAArZK2ynKzDbqLJPO4kk2yryxhqLGHKKGv
zMvb0h+53CBr554tNCKhcjnS3Y1/RPXfl9KbRJu8HUQ2dJYORCU+I4oVtjCeXIHH
updZPMlKGx0jx4CXdlTPY0SkQLe6ofbBp9zA8zyBykrScvnupVY7zF+gM704QNGy
Xazmof4j0uput4aBnqfjzxb9wMEq1jV4qBuvxBvkwVeWfLMluKXdxyHgWdfjNvGo
UHq89lccoiWLpzlonWQlf8MbHR5LlMMALqQxKzJtiqjv8VtlfvHL1o4xCZAXxBmz
ovIYUqZMaNBgcsZS6B+dDNkiK5QoT1K3xA5mHdkGeZhKxrNViP6Y2rvBXqvfs9eP
tOHvuDhQkUczulzryKbwx6qkaaKn0grjRHDXWkXCDp/8PObNeTtyoH1OeNfDMN4A
U9ux0so2Gb+sRdfG5+GLpKQYMisqjXowfNsTxxQIbteIxsIQVzQvkE/INTaZ5Uup
7+aS9TqQauBaOsNW+0Wjv6jzwELucfnJNPSgdqQ8vbEdiVExGqvzCHd2fQ5jXfNA
udtXeAaKP22xxFGC87Cw5ejsujekAd6Ug9dI/lkwHLl+wwDIHoh1RwniDE0aDi7a
Qz27NB0YDykbDF87b9x0kooAQPcsHZ+n+PmmRlHt2ojnil77jRs1TnxJRDMk919o
0CMZFtO8Fs8=
=IPFl
-----END PGP SIGNATURE-----