-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3298
MFSA 2021-44 and MFSA 2021-45 Security Vulnerabilities fixed in Firefox ESR
                              6 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox ESR
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38501 CVE-2021-38500 CVE-2021-38498
                   CVE-2021-38497 CVE-2021-38496 CVE-2021-32810

Reference:         ESB-2021.3297

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-44
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-45

Comment: This bulletin contains two (2) Mozilla security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2021-44

Security Vulnerabilities fixed in Firefox ESR 78.15

Announced: October  5, 2021
Impact:    high
Products:  Firefox ESR
Fixed in:  Firefox ESR 78.15

# CVE-2021-38496: Use-after-free in MessageTask

Reporter: Yangkang of 360 ATA Team
Impact:   high

Description

During operations on MessageTasks, a task may have been removed while it was
still scheduled, resulting in memory corruption and a potentially exploitable
crash.

References

  o Bug 1725335

# CVE-2021-38500: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and
Firefox ESR 91.2

Reporter: Mozilla developers
Impact:   high

Description

Mozilla developers and community members Andreas Pehrson and Christian Holler
reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of
these bugs showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR
    91.2


- --------------------------------------------------------------------------------


Mozilla Foundation Security Advisory 2021-45

Security Vulnerabilities fixed in Firefox ESR 91.2

Announced: October  5, 2021
Impact:    high
Products:  Firefox ESR
Fixed in:  Firefox ESR 91.2

# CVE-2021-38496: Use-after-free in MessageTask

Reporter: Yangkang of 360 ATA Team
Impact:   high

Description

During operations on MessageTasks, a task may have been removed while it was
still scheduled, resulting in memory corruption and a potentially exploitable
crash.

References

  o Bug 1725335

# CVE-2021-38497: Validation message could have been overlaid on another origin

Reporter: Irvan Kurniawan
Impact:   moderate

Description

Through use of reportValidity() and window.open(), a plain-text validation
message could have been overlaid on another origin, leading to possible user
confusion and spoofing attacks.

References

  o Bug 1726621

# CVE-2021-38498: Use-after-free of nsLanguageAtomService object

Reporter: Yangkang of 360 ATA Team
Impact:   moderate

Description

During process shutdown, a document could have caused a use-after-free of a
languages service object, leading to memory corruption and a potentially
exploitable crash.

References

  o Bug 1729642

# CVE-2021-32810: Data race in crossbeam-deque

Reporter: Maor Kleinberger
Impact:   moderate

Description

In the crossbeam crate, one or more tasks in the worker queue could have been
be popped twice instead of other tasks that are forgotten and never popped. If
tasks are allocated on the heap, this could have caused a double free and a
memory leak.

References

  o Bug 1729813
  o Bug https://github.com/crossbeam-rs/crossbeam/security/advisories/
    GHSA-pqqp-xmhj-wgcw

# CVE-2021-38500: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and
Firefox ESR 91.2

Reporter: Mozilla developers
Impact:   high

Description

Mozilla developers and community members Andreas Pehrson and Christian Holler
reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of
these bugs showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR
    91.2

# CVE-2021-38501: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2

Reporter: Mozilla developers
Impact:   high

Description

Mozilla developers and community members Kevin Brosnan, Mihai Alexandru Michis,
and Christian Holler reported memory safety bugs present in Firefox 92 and
Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and
we presume that with enough effort some of these could have been exploited to
run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYVz2h+NLKJtyKPYoAQhkBQ//aby3HM9LvKpwqXLt5TkXj2C7Yk9cdu5c
Dg0bLuf/P0zVMMlfZ5XLvrsQexQoNBZiL5YVxhZEZBiIj9/PqiG6VCInq86Jkr6J
dwL1urKN3j0YumVFrbSDwQWoCsr7yo5uL4dprBL4rVmjFxAecxcPQGsGmdWf4NQQ
uEPVlcLRb3fbAUDfkDR5Z+bAYVk7LEd0Y2bA2ydGhNPyPTtyCjN9XcZEcS4HGrF6
rlHfL4uXLGLgHDTzvMz1BGS5Dv4cD8PTw/3NNZGrneZzNs3oQs3WtVZild2higPl
DKsGXUBHihSDUBInA+LwMiDLbutt+4QoM2EmGGbsyh1iI5ZQtIdT9uqUj6dg+xBy
QDspkz2Tk6m4duZr8vMRiGrmoKH1kYPCeVGTQFiwsFjC1uvI5kfKhnLVn3S/X/FI
tMhqrQuHpnb1Bzpvjv6WfnmCFs68zYAbxGkvqQUP3Z4eVsnR6PSnN5gGItdIUw6S
okNVwvFkNb7uZPOOMSlmcYMTBVpi9r0C5f0kDK2VCn7k6vy4l7Bl56tCozsTGBT3
8CEIkjVf41c+X237qZ7ymEOTaJTyAfESMCYeC8/F9YFTrO5XxcU/ssenLS28ClQ/
OpH49ZdFgOfC/5R+x47Mff86+/FzD8B0wqUcNceZBmPs2ZKwji6nK2ATT+BID86c
s5lD50l56Co=
=GvyP
-----END PGP SIGNATURE-----