Multiple Vulnerabilities in Mozilla Firefox and Thunderbird Could Allow for Arbitrary Code Execution

DESCRIPTION:
Multiple vulnerabilities have been discovered in Mozilla Firefox/Firefox
ESR/Thunderbird, the most severe of which could allow for arbitrary code
execution. Mozilla Firefox is a web browser that is used to access the
Internet. Mozilla Firefox ESR is a version of the web browser intended
to be deployed in large organizations. Mozilla Thunderbird is an email
client. Successful exploitation of these vulnerabilities could allow for
arbitrary code execution. Depending on the privileges associated with
the user an attacker could then install programs; view, change, or
delete data; or create new accounts with full user rights. Users whose
accounts are configured to have fewer user rights on the system could be
less impacted than those who operate with administrative user rights.

IMPACT:
Multiple vulnerabilities have been discovered in Mozilla Firefox/Firefox
ESR/Thunderbird, the most severe of which could allow for arbitrary code
execution. Details of these vulnerabilities are as follows:

* Internal network hosts probing vulnerability exist when slipstream
techniques and malicious webpage are combined. (CVE-2021-23961)
* A memory corruption and out of bounds write vulnerability exist when
WebGL framebuffer is not initialized early enough. (CVE-2021-23994)
* An arbitrary code execution vulnerability exist when Responsive Design
Mode is enabled. (CVE-2021-23995)
* Content outside webpage viewport vulnerability exist when 3D CSS and
Javascript are combined. (CVE-2021-23996)
* Arbitrary code execution  vulnerability exist when using font cache.
(CVE-2021-23997)
* A spoofing vulnerability exist when an HTTP page could have inherited
a secure lock icon from an HTTPS page. (CVE-2021-23998)
* A privilege-escalation vulnerability exist when a Blob url is loaded
through some unusual user interaction or by privileged user.
(CVE-2021-23999)
* An information disclosure vulnerability exist when
requestPointerLock() is applied to the incorrect tab. (CVE-2021-24000)
* Session history manipulation vulnerability exist when infrastructure
is not restricted to testing-only configurations. (CVE-2021-24001)
* A command-execution vulnerability exist when clicked on a FTP url
containing encoded newline characters (%0A and %0D). (CVE-2021-24002)
* HTML injection vulnerability exist with no Content Security Policy
(CVE-2021-29944)
* A denial-of-service vulnerability exist when WebAssembly JIT
miscalculates the size of a return type. (CVE-2021-29945)
* A security-bypass vulnerability exist when it bypasses port blocking
restrictions when used in the Alt-Svc header. (CVE-2021-29946)
* Memory corruption vulnerability (CVE-2021-29947)
* A race condition vulnerability exist when reading from disk while
verifying signatures (CVE-2021-29948)

Successful exploitation of these vulnerabilities could allow for
arbitrary code execution. Depending on the privileges associated with
the user an attacker could then install programs; view, change, or
delete data; or create new accounts with full user rights. Users whose
accounts are configured to have fewer user rights on the system could be
less impacted than those who operate with administrative user rights.

SYSTEM AFFECTED:
* Mozilla Firefox versions prior to 87.0
* Mozilla Firefox ESR versions prior to 78.9
* Mozilla Thunderbird versions prior to 78.7

RECOMMENDATIONS:
We recommend the following actions be taken:

* Apply appropriate patches provided by Mozilla to vulnerable systems
immediately after appropriate testing.
* Run all software as a non-privileged user (one without administrative
privileges) to diminish the effects of a successful attack.
* Remind users not to visit un-trusted websites or follow links provided
by unknown or un-trusted sources.
* Inform and educate users regarding the threats posed by hypertext
links contained in emails or attachments especially from un-trusted sources.
* Apply the Principle of Least Privilege to all systems and services

REFERENCES:
https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/
https://www.mozilla.org/en-US/security/advisories/mfsa2021-15/
https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-23994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-23995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-23996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-23997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-23998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-23999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24001
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29948

Share