-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3000
  MFSA 2021-38 Security Vulnerabilities fixed in Firefox and Firefox ESR
                             8 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
                   Firefox ESR
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Android
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38495 CVE-2021-38494 CVE-2021-38493
                   CVE-2021-38492 CVE-2021-38491 CVE-2021-29993

Reference:         ESB-2021.2999

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-38/
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-39/
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-40/

Comment: This bulletin contains three (3) Mozilla security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2021-38

Security Vulnerabilities fixed in Firefox 92

Announced: September  7, 2021
Impact:    high
Products:  Firefox
Fixed in:  Firefox 92

# CVE-2021-29993: Handling custom intents could lead to crashes and UI spoofs

Reporter: Amy Burnett working with Include Security
Impact:   high

Description

Firefox for Android allowed navigations through the intent:// protocol, which
could be used to cause crashes and UI spoofs.
This bug only affects Firefox for Android. Other operating systems are
unaffected.

References

  o Bug 1712242, 1708767, 1712240, 1708544, 1729259

# CVE-2021-38491: Mixed-Content-Blocking was unable to check opaque origins

Reporter: Jonathan Kingston
Impact:   moderate

Description

Mixed-content checks were unable to analyze opaque origins which led to some
mixed content being loaded.

References

  o Bug 1551886

# CVE-2021-38492: Navigating to `mk:` URL scheme could load Internet Explorer

Reporter: James Lee
Impact:   moderate

Description

When delegating navigations to the operating system, Firefox would accept the
mk scheme which might allow attackers to launch pages and execute scripts in
Internet Explorer in unprivileged mode.
This bug only affects Firefox for Windows. Other operating systems are
unaffected.

References

  o Bug 1721107

# CVE-2021-38493: Memory safety bugs fixed in Firefox 92, Firefox ESR 78.14 and
Firefox ESR 91.1

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers Gabriele Svelto and Tyson Smith reported memory safety bugs
present in Firefox 91 and Firefox ESR 78.13. Some of these bugs showed evidence
of memory corruption and we presume that with enough effort some of these could
have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 92, Firefox ESR 78.14 and Firefox ESR
    91.1

# CVE-2021-38494: Memory safety bugs fixed in Firefox 92

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers Christian Holler and Lars T Hansen reported memory safety
bugs present in Firefox 91. Some of these bugs showed evidence of memory
corruption and we presume that with enough effort some of these could have been
exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 92

- -------------------------------------------------------------------------------

Mozilla Foundation Security Advisory 2021-39

Security Vulnerabilities fixed in Firefox ESR 78.14

Announced: September  7, 2021
Impact:    moderate
Products:  Firefox ESR
Fixed in:  Firefox ESR 78.14

# CVE-2021-38492: Navigating to `mk:` URL scheme could load Internet Explorer

Reporter: James Lee
Impact:   moderate

Description

When delegating navigations to the operating system, Firefox would accept the
mk scheme which might allow attackers to launch pages and execute scripts in
Internet Explorer in unprivileged mode.
This bug only affects Firefox for Windows. Other operating systems are
unaffected.

References

  o Bug 1721107

# CVE-2021-38493: Memory safety bugs fixed in Firefox 92, Firefox ESR 78.14 and
Firefox ESR 91.1

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers Tyson Smith and Gabriele Svelto reported memory safety bugs
present in Firefox 91 and Firefox ESR 78.13. Some of these bugs showed evidence
of memory corruption and we presume that with enough effort some of these could
have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 92, Firefox ESR 78.14 and Firefox ESR
    91.1

- -------------------------------------------------------------------------------

Mozilla Foundation Security Advisory 2021-40

Security Vulnerabilities fixed in Firefox ESR 91.1

Announced: September  7, 2021
Impact:    low
Products:  Firefox ESR
Fixed in:  Firefox ESR 91.1

# CVE-2021-38492: Navigating to `mk:` URL scheme could load Internet Explorer

Reporter: James Lee
Impact:   moderate

Description

When delegating navigations to the operating system, Firefox would accept the
mk scheme which might allow attackers to launch pages and execute scripts in
Internet Explorer in unprivileged mode.
This bug only affects Firefox for Windows. Other operating systems are
unaffected.

References

  o Bug 1721107

# CVE-2021-38495: Memory safety bugs fixed in Firefox 92 and Firefox ESR 91.1

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers Tyson Smith, Christian Holler, and Gabriele Svelto reported
memory safety bugs present in Firefox 91 and Firefox ESR 91.0. Some of these
bugs showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 92 and Firefox ESR 91.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UeuZ
-----END PGP SIGNATURE-----