-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0054
                     Critical: firefox security update
                              9 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0769 CVE-2013-0767 CVE-2013-0766
                   CVE-2013-0762 CVE-2013-0759 CVE-2013-0758
                   CVE-2013-0754 CVE-2013-0753 CVE-2013-0750
                   CVE-2013-0748 CVE-2013-0746 CVE-2013-0744

Reference:         ASB-2013.0003

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0144.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2013:0144-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0144.html
Issue date:        2013-01-08
CVE Names:         CVE-2013-0744 CVE-2013-0746 CVE-2013-0748 
                   CVE-2013-0750 CVE-2013-0753 CVE-2013-0754 
                   CVE-2013-0758 CVE-2013-0759 CVE-2013-0762 
                   CVE-2013-0766 CVE-2013-0767 CVE-2013-0769 
=====================================================================

1. Summary:

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2013-0744, CVE-2013-0746, CVE-2013-0750, CVE-2013-0753,
CVE-2013-0754, CVE-2013-0762, CVE-2013-0766, CVE-2013-0767, CVE-2013-0769)

A flaw was found in the way Chrome Object Wrappers were implemented.
Malicious content could be used to cause Firefox to execute arbitrary code
via plug-ins installed in Firefox. (CVE-2013-0758)

A flaw in the way Firefox displayed URL values in the address bar could
allow a malicious site or user to perform a phishing attack.
(CVE-2013-0759)

An information disclosure flaw was found in the way certain JavaScript
functions were implemented in Firefox. An attacker could use this flaw to
bypass Address Space Layout Randomization (ASLR) and other security
restrictions. (CVE-2013-0748)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 10.0.12 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Atte Kettunen, Boris Zbarsky, pa_kt, regenrecht,
Abhishek Arya, Christoph Diehl, Christian Holler, Mats Palmgren, Chiaki
Ishikawa, Mariusz Mlynski, Masato Kinugawa, and Jesse Ruderman as the
original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 10.0.12 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

891811 - CVE-2013-0769 Mozilla: Miscellaneous memory safety hazards (rv:10.0.12) (MFSA 2013-01)
891821 - CVE-2013-0762 CVE-2013-0766 CVE-2013-0767 Mozilla: Use-after-free and buffer overflow issues found using Address Sanitizer (MFSA 2013-02)
891824 - CVE-2013-0759 Mozilla: URL spoofing in addressbar during page loads (MFSA 2013-04)
891825 - CVE-2013-0744 Mozilla: Use-after-free when displaying table with many columns and column groups (MFSA 2013-05)
892142 - CVE-2013-0746 Mozilla: Compartment mismatch with quickstubs returned values (MFSA 2013-09)
892144 - CVE-2013-0748 Mozilla: Address space layout leaked in XBL objects (MFSA 2013-11)
892145 - CVE-2013-0750 Mozilla: Buffer overflow in Javascript string concatenation (MFSA 2013-12)
892148 - CVE-2013-0758 Mozilla: Chrome Object Wrapper (COW) bypass through plugin objects (MFSA 2013-15)
892149 - CVE-2013-0753 Mozilla: Use-after-free in serializeToStream (MFSA 2013-16)
892150 - CVE-2013-0754 Mozilla: Use-after-free in ListenerManager (MFSA 2013-17)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-10.0.12-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-10.0.12-1.el5_9.src.rpm

i386:
firefox-10.0.12-1.el5_9.i386.rpm
firefox-debuginfo-10.0.12-1.el5_9.i386.rpm
xulrunner-10.0.12-1.el5_9.i386.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.i386.rpm

x86_64:
firefox-10.0.12-1.el5_9.i386.rpm
firefox-10.0.12-1.el5_9.x86_64.rpm
firefox-debuginfo-10.0.12-1.el5_9.i386.rpm
firefox-debuginfo-10.0.12-1.el5_9.x86_64.rpm
xulrunner-10.0.12-1.el5_9.i386.rpm
xulrunner-10.0.12-1.el5_9.x86_64.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.i386.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client-Workstation/en/os/SRPMS/xulrunner-10.0.12-1.el5_9.src.rpm

i386:
xulrunner-debuginfo-10.0.12-1.el5_9.i386.rpm
xulrunner-devel-10.0.12-1.el5_9.i386.rpm

x86_64:
xulrunner-debuginfo-10.0.12-1.el5_9.i386.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.x86_64.rpm
xulrunner-devel-10.0.12-1.el5_9.i386.rpm
xulrunner-devel-10.0.12-1.el5_9.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-10.0.12-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-10.0.12-1.el5_9.src.rpm

i386:
firefox-10.0.12-1.el5_9.i386.rpm
firefox-debuginfo-10.0.12-1.el5_9.i386.rpm
xulrunner-10.0.12-1.el5_9.i386.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.i386.rpm
xulrunner-devel-10.0.12-1.el5_9.i386.rpm

ia64:
firefox-10.0.12-1.el5_9.ia64.rpm
firefox-debuginfo-10.0.12-1.el5_9.ia64.rpm
xulrunner-10.0.12-1.el5_9.ia64.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.ia64.rpm
xulrunner-devel-10.0.12-1.el5_9.ia64.rpm

ppc:
firefox-10.0.12-1.el5_9.ppc.rpm
firefox-debuginfo-10.0.12-1.el5_9.ppc.rpm
xulrunner-10.0.12-1.el5_9.ppc.rpm
xulrunner-10.0.12-1.el5_9.ppc64.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.ppc.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.ppc64.rpm
xulrunner-devel-10.0.12-1.el5_9.ppc.rpm
xulrunner-devel-10.0.12-1.el5_9.ppc64.rpm

s390x:
firefox-10.0.12-1.el5_9.s390.rpm
firefox-10.0.12-1.el5_9.s390x.rpm
firefox-debuginfo-10.0.12-1.el5_9.s390.rpm
firefox-debuginfo-10.0.12-1.el5_9.s390x.rpm
xulrunner-10.0.12-1.el5_9.s390.rpm
xulrunner-10.0.12-1.el5_9.s390x.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.s390.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.s390x.rpm
xulrunner-devel-10.0.12-1.el5_9.s390.rpm
xulrunner-devel-10.0.12-1.el5_9.s390x.rpm

x86_64:
firefox-10.0.12-1.el5_9.i386.rpm
firefox-10.0.12-1.el5_9.x86_64.rpm
firefox-debuginfo-10.0.12-1.el5_9.i386.rpm
firefox-debuginfo-10.0.12-1.el5_9.x86_64.rpm
xulrunner-10.0.12-1.el5_9.i386.rpm
xulrunner-10.0.12-1.el5_9.x86_64.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.i386.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.x86_64.rpm
xulrunner-devel-10.0.12-1.el5_9.i386.rpm
xulrunner-devel-10.0.12-1.el5_9.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-10.0.12-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-10.0.12-1.el6_3.src.rpm

i386:
firefox-10.0.12-1.el6_3.i686.rpm
firefox-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm

x86_64:
firefox-10.0.12-1.el6_3.i686.rpm
firefox-10.0.12-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.12-1.el6_3.i686.rpm
firefox-debuginfo-10.0.12-1.el6_3.x86_64.rpm
xulrunner-10.0.12-1.el6_3.i686.rpm
xulrunner-10.0.12-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-10.0.12-1.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-devel-10.0.12-1.el6_3.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.12-1.el6_3.i686.rpm
xulrunner-devel-10.0.12-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-10.0.12-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-10.0.12-1.el6_3.src.rpm

x86_64:
firefox-10.0.12-1.el6_3.i686.rpm
firefox-10.0.12-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.12-1.el6_3.i686.rpm
firefox-debuginfo-10.0.12-1.el6_3.x86_64.rpm
xulrunner-10.0.12-1.el6_3.i686.rpm
xulrunner-10.0.12-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.12-1.el6_3.i686.rpm
xulrunner-devel-10.0.12-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-10.0.12-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-10.0.12-1.el6_3.src.rpm

i386:
firefox-10.0.12-1.el6_3.i686.rpm
firefox-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm

ppc64:
firefox-10.0.12-1.el6_3.ppc.rpm
firefox-10.0.12-1.el6_3.ppc64.rpm
firefox-debuginfo-10.0.12-1.el6_3.ppc.rpm
firefox-debuginfo-10.0.12-1.el6_3.ppc64.rpm
xulrunner-10.0.12-1.el6_3.ppc.rpm
xulrunner-10.0.12-1.el6_3.ppc64.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.ppc.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.ppc64.rpm

s390x:
firefox-10.0.12-1.el6_3.s390.rpm
firefox-10.0.12-1.el6_3.s390x.rpm
firefox-debuginfo-10.0.12-1.el6_3.s390.rpm
firefox-debuginfo-10.0.12-1.el6_3.s390x.rpm
xulrunner-10.0.12-1.el6_3.s390.rpm
xulrunner-10.0.12-1.el6_3.s390x.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.s390.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.s390x.rpm

x86_64:
firefox-10.0.12-1.el6_3.i686.rpm
firefox-10.0.12-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.12-1.el6_3.i686.rpm
firefox-debuginfo-10.0.12-1.el6_3.x86_64.rpm
xulrunner-10.0.12-1.el6_3.i686.rpm
xulrunner-10.0.12-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-10.0.12-1.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-devel-10.0.12-1.el6_3.i686.rpm

ppc64:
xulrunner-debuginfo-10.0.12-1.el6_3.ppc.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.ppc64.rpm
xulrunner-devel-10.0.12-1.el6_3.ppc.rpm
xulrunner-devel-10.0.12-1.el6_3.ppc64.rpm

s390x:
xulrunner-debuginfo-10.0.12-1.el6_3.s390.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.s390x.rpm
xulrunner-devel-10.0.12-1.el6_3.s390.rpm
xulrunner-devel-10.0.12-1.el6_3.s390x.rpm

x86_64:
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.12-1.el6_3.i686.rpm
xulrunner-devel-10.0.12-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-10.0.12-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-10.0.12-1.el6_3.src.rpm

i386:
firefox-10.0.12-1.el6_3.i686.rpm
firefox-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm

x86_64:
firefox-10.0.12-1.el6_3.i686.rpm
firefox-10.0.12-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.12-1.el6_3.i686.rpm
firefox-debuginfo-10.0.12-1.el6_3.x86_64.rpm
xulrunner-10.0.12-1.el6_3.i686.rpm
xulrunner-10.0.12-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-10.0.12-1.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-devel-10.0.12-1.el6_3.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.12-1.el6_3.i686.rpm
xulrunner-devel-10.0.12-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0744.html
https://www.redhat.com/security/data/cve/CVE-2013-0746.html
https://www.redhat.com/security/data/cve/CVE-2013-0748.html
https://www.redhat.com/security/data/cve/CVE-2013-0750.html
https://www.redhat.com/security/data/cve/CVE-2013-0753.html
https://www.redhat.com/security/data/cve/CVE-2013-0754.html
https://www.redhat.com/security/data/cve/CVE-2013-0758.html
https://www.redhat.com/security/data/cve/CVE-2013-0759.html
https://www.redhat.com/security/data/cve/CVE-2013-0762.html
https://www.redhat.com/security/data/cve/CVE-2013-0766.html
https://www.redhat.com/security/data/cve/CVE-2013-0767.html
https://www.redhat.com/security/data/cve/CVE-2013-0769.html
https://access.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ7JNeXlSAg2UNWIIRAltaAKCBzfnqtXwYag3mMtIEz/OPrp28AwCeKp3q
79ijS9eHVMgfb2MwzBLtSGM=
=KpGz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=X2gB
-----END PGP SIGNATURE-----