Multiple Vulnerabilities in Mozilla Firefox and Could Allow for Arbitrary Code Execution

ITS ADVISORY NUMBER: 

2021-128

DATE(S) ISSUED: 

Wednesday, October 6, 2021

SUBJECT: 

Multiple Vulnerabilities in Mozilla Firefox and Could Allow for Arbitrary Code Execution

OVERVIEW: 

Multiple vulnerabilities have been discovered in Mozilla Firefox and Firefox Extended Support Release (ESR), the most severe of which could allow for arbitrary code execution. Mozilla Firefox is a web browser used to access the Internet. Mozilla Firefox ESR is a version of the web browser intended to be deployed in large organizations. Successful exploitation of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

THREAT INTELLIGENCE:

There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED: 

  • Mozilla Firefox versions prior to 93 
  • Firefox ESR versions prior to 78.15
  • Firefox ESR versions prior to 91.2

RISK

Government:

Large and medium government entities: High

Small government entities: High

Business:

Large and medium business entities: High

Small business entities: High

Home Users: Low

 

DESCRIPTION: 

Multiple vulnerabilities have been discovered in Mozilla Firefox and Firefox Extended Support Release (ESR), the most severe of which could allow for arbitrary code execution. Details of these vulnerabilities are as follows:

  • Use-after-free in MessageTask (CVE-2021-38496)
  • Validation message could have been overlaid on another origin (CVE-2021-38497)
  • Use-after-free of nsLanguageAtomService object (CVE-2021-38498)
  • Data race in crossbeam-deque (CVE-2021-32810)
  • Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38499, CVE-2021-38500, CVE-2021-38501)

Successful exploitation of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

ACTIONS: 

  • After appropriate testing, immediately apply updates provided by Mozilla to vulnerable systems.
  • Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
  • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources.
  • Apply the Principle of Least Privilege to all systems and services.

REFERENCES: 

Mozilla:
https://www.mozilla.org/en-US/security/advisories/mfsa2021-43/
https://www.mozilla.org/en-US/security/advisories/mfsa2021-44/
https://www.mozilla.org/en-US/security/advisories/mfsa2021-45/

CVE:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38497
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38501