-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4160
             MSFA Security Vulnerabilities fixed in Firefox 95
                              8 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
                   Firefox ESR
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-43546 CVE-2021-43545 CVE-2021-43544
                   CVE-2021-43543 CVE-2021-43542 CVE-2021-43541
                   CVE-2021-43540 CVE-2021-43539 CVE-2021-43538
                   CVE-2021-43537 CVE-2021-43536 

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-52/
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-53/

Comment: This bulletin contains two (2) Mozilla security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2021-52

Security Vulnerabilities fixed in Firefox 95

Announced: December  7, 2021
Impact:    high
Products:  Firefox
Fixed in:  Firefox 95

# CVE-2021-43536: URL leakage when navigating while executing asynchronous
function

Reporter: Sunwoo Kim and Youngmin Kim of SNU CompSec Lab
Impact:   high

Description

Under certain circumstances, asynchronous functions could have caused a
navigation to fail but expose the target URL.

References

  o Bug 1730120

# CVE-2021-43537: Heap buffer overflow when using structured clone

Reporter: bo13oy of Cyber Kunlun Lab
Impact:   high

Description

An incorrect type conversion of sizes from 64bit to 32bit integers allowed an
attacker to corrupt memory leading to a potentially exploitable crash.

References

  o Bug 1738237

# CVE-2021-43538: Missing fullscreen and pointer lock notification when
requesting both

Reporter: Irvan Kurniawan (@sourc7)
Impact:   high

Description

By misusing a race in our notification code, an attacker could have forcefully
hidden the notification for pages that had received full screen and pointer
lock access, which could have been used for spoofing attacks.

References

  o Bug 1739091

# CVE-2021-43539: GC rooting failure when calling wasm instance methods

Reporter: Asumu Takikawa and Ioanna Dimitriou
Impact:   high

Description

Failure to correctly record the location of live pointers across wasm instance
calls resulted in a GC occurring within the call not tracing those live
pointers. This could have led to a use-after-free causing a potentially
exploitable crash.

References

  o Bug 1739683

#MOZ-2021-0010: Use-after-free in fullscreen objects on MacOS

Reporter: Atila Butkovits
Impact:   high

Description

When transitioning in and out of fullscreen mode, a graphics object was not
correctly protected; resulting in memory corruption and a potentially
exploitable crash.
This bug only affects Firefox on MacOS. Other operating systems are unaffected.

References

  o Bug 1735852

# CVE-2021-43540: WebExtensions could have installed persistent ServiceWorkers

Reporter: Jake Heath
Impact:   moderate

Description

WebExtensions with the correct permissions were able to create and install
ServiceWorkers for third-party websites that would not have been uninstalled
with the extension.

References

  o Bug 1636629

# CVE-2021-43541: External protocol handler parameters were unescaped

Reporter: chriscla
Impact:   moderate

Description

When invoking protocol handlers for external protocols, a supplied parameter
URL containing spaces was not properly escaped.

References

  o Bug 1696685

# CVE-2021-43542: XMLHttpRequest error codes could have leaked the existence of
an external protocol handler

Reporter: Raphael Smolik
Impact:   moderate

Description

Using XMLHttpRequest, an attacker could have identified installed applications
by probing error messages for loading external protocols.

References

  o Bug 1723281

# CVE-2021-43543: Bypass of CSP sandbox directive when embedding

Reporter: Armin Ebert
Impact:   moderate

Description

Documents loaded with the CSP sandbox directive could have escaped the
sandbox's script restriction by embedding additional content.

References

  o Bug 1738418

# CVE-2021-43544: Receiving a malicious URL as text through a SEND intent could
have led to XSS

Reporter: Irwan
Impact:   moderate

Description

When receiving a URL through a SEND intent, Firefox would have searched for the
text, but subsequent usages of the address bar might have caused the URL to
load unintentionally, which could lead to XSS and spoofing attacks.
This bug only affects Firefox for Android. Other operating systems are
unaffected.

References

  o Bug 1739934

# CVE-2021-43545: Denial of Service when using the Location API in a loop

Reporter: Paul Zuhlcke
Impact:   low

Description

Using the Location API in a loop could have caused severe application hangs and
crashes.

References

  o Bug 1720926

# CVE-2021-43546: Cursor spoofing could overlay user interface when native
cursor is zoomed

Reporter: Daniel Veditz
Impact:   low

Description

It was possible to recreate previous cursor spoofing attacks against users with
a zoomed native cursor.

References

  o Bug 1737751

#MOZ-2021-0009: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers and community members Julian Hector, Randell Jesup, Gabriele
Svelto, Tyson Smith, Christian Holler, and Masayuki Nakano reported memory
safety bugs present in Firefox 94. Some of these bugs showed evidence of memory
corruption and we presume that with enough effort some of these could have been
exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 95


- -------------------------------------------------------------------------------


Mozilla Foundation Security Advisory 2021-53

Security Vulnerabilities fixed in Firefox ESR 91.4.0

Announced: December  7, 2021
Impact:    high
Products:  Firefox ESR
Fixed in:  Firefox ESR 91.4

# CVE-2021-43536: URL leakage when navigating while executing asynchronous
function

Reporter: Sunwoo Kim and Youngmin Kim of SNU CompSec Lab
Impact:   high

Description

Under certain circumstances, asynchronous functions could have caused a
navigation to fail but expose the target URL.

References

  o Bug 1730120

# CVE-2021-43537: Heap buffer overflow when using structured clone

Reporter: bo13oy of Cyber Kunlun Lab
Impact:   high

Description

An incorrect type conversion of sizes from 64bit to 32bit integers allowed an
attacker to corrupt memory leading to a potentially exploitable crash.

References

  o Bug 1738237

# CVE-2021-43538: Missing fullscreen and pointer lock notification when
requesting both

Reporter: Irvan Kurniawan (@sourc7)
Impact:   high

Description

By misusing a race in our notification code, an attacker could have forcefully
hidden the notification for pages that had received full screen and pointer
lock access, which could have been used for spoofing attacks.

References

  o Bug 1739091

# CVE-2021-43539: GC rooting failure when calling wasm instance methods

Reporter: Asumu Takikawa and Ioanna Dimitriou
Impact:   high

Description

Failure to correctly record the location of live pointers across wasm instance
calls resulted in a GC occurring within the call not tracing those live
pointers. This could have led to a use-after-free causing a potentially
exploitable crash.

References

  o Bug 1739683

# CVE-2021-43541: External protocol handler parameters were unescaped

Reporter: chriscla
Impact:   moderate

Description

When invoking protocol handlers for external protocols, a supplied parameter
URL containing spaces was not properly escaped.

References

  o Bug 1696685

# CVE-2021-43542: XMLHttpRequest error codes could have leaked the existence of
an external protocol handler

Reporter: Raphael Smolik
Impact:   moderate

Description

Using XMLHttpRequest, an attacker could have identified installed applications
by probing error messages for loading external protocols.

References

  o Bug 1723281

# CVE-2021-43543: Bypass of CSP sandbox directive when embedding

Reporter: Armin Ebert
Impact:   moderate

Description

Documents loaded with the CSP sandbox directive could have escaped the
sandbox's script restriction by embedding additional content.

References

  o Bug 1738418

# CVE-2021-43545: Denial of Service when using the Location API in a loop

Reporter: Paul Zuhlcke
Impact:   low

Description

Using the Location API in a loop could have caused severe application hangs and
crashes.

References

  o Bug 1720926

# CVE-2021-43546: Cursor spoofing could overlay user interface when native
cursor is zoomed

Reporter: Daniel Veditz
Impact:   low

Description

It was possible to recreate previous cursor spoofing attacks against users with
a zoomed native cursor.

References

  o Bug 1737751

#MOZ-2021-0009: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers and community members Julian Hector, Randell Jesup, Gabriele
Svelto, Tyson Smith, Christian Holler, and Masayuki Nakano reported memory
safety bugs present in Firefox 94 and Firefox ESR 91.3. Some of these bugs
showed evidence of memory corruption and we presume that with enough effort
some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=25Uo
-----END PGP SIGNATURE-----