-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3297
         MFSA 2021-43 Security Vulnerabilities fixed in Firefox 93
                              6 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38501 CVE-2021-38500 CVE-2021-38499
                   CVE-2021-38498 CVE-2021-38497 CVE-2021-38496
                   CVE-2021-32810  

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-43

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2021-43

Security Vulnerabilities fixed in Firefox 93

Announced: October  5, 2021
Impact:    high
Products:  Firefox
Fixed in:  Firefox 93

# CVE-2021-38496: Use-after-free in MessageTask

Reporter: Yangkang of 360 ATA Team
Impact:   high

Description

During operations on MessageTasks, a task may have been removed while it was
still scheduled, resulting in memory corruption and a potentially exploitable
crash.

References

  o Bug 1725335

# CVE-2021-38497: Validation message could have been overlaid on another origin

Reporter: Irvan Kurniawan
Impact:   moderate

Description

Through use of reportValidity() and window.open(), a plain-text validation
message could have been overlaid on another origin, leading to possible user
confusion and spoofing attacks.

References

  o Bug 1726621

# CVE-2021-38498: Use-after-free of nsLanguageAtomService object

Reporter: Yangkang of 360 ATA Team
Impact:   moderate

Description

During process shutdown, a document could have caused a use-after-free of a
languages service object, leading to memory corruption and a potentially
exploitable crash.

References

  o Bug 1729642

# CVE-2021-32810: Data race in crossbeam-deque

Reporter: Maor Kleinberger
Impact:   moderate

Description

In the crossbeam crate, one or more tasks in the worker queue could have been
be popped twice instead of other tasks that are forgotten and never popped. If
tasks are allocated on the heap, this could have caused a double free and a
memory leak.

References

  o Bug 1729813
  o Bug https://github.com/crossbeam-rs/crossbeam/security/advisories/
    GHSA-pqqp-xmhj-wgcw

# CVE-2021-38500: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and
Firefox ESR 91.2

Reporter: Mozilla developers
Impact:   high

Description

Mozilla developers and community members Andreas Pehrson and Christian Holler
reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of
these bugs showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR
    91.2

# CVE-2021-38501: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2

Reporter: Mozilla developers
Impact:   high

Description

Mozilla developers and community members Kevin Brosnan, Mihai Alexandru Michis,
and Christian Holler reported memory safety bugs present in Firefox 92 and
Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and
we presume that with enough effort some of these could have been exploited to
run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2

# CVE-2021-38499: Memory safety bugs fixed in Firefox 93

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers and community members Julien Cristau, Christian Holler
reported memory safety bugs present in Firefox 92. Some of these bugs showed
evidence of memory corruption and we presume that with enough effort some of
these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 93

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CWMH
-----END PGP SIGNATURE-----