-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0885
                     Critical: firefox security update
                               26 June 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1697 CVE-2013-1694 CVE-2013-1693
                   CVE-2013-1692 CVE-2013-1690 CVE-2013-1687
                   CVE-2013-1686 CVE-2013-1685 CVE-2013-1684
                   CVE-2013-1682  

Reference:         ASB-2013.0080

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0981.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2013:0981-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0981.html
Issue date:        2013-06-25
CVE Names:         CVE-2013-1682 CVE-2013-1684 CVE-2013-1685 
                   CVE-2013-1686 CVE-2013-1687 CVE-2013-1690 
                   CVE-2013-1692 CVE-2013-1693 CVE-2013-1694 
                   CVE-2013-1697 
=====================================================================

1. Summary:

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2013-1682, CVE-2013-1684, CVE-2013-1685, CVE-2013-1686,
CVE-2013-1687, CVE-2013-1690)

It was found that Firefox allowed data to be sent in the body of
XMLHttpRequest (XHR) HEAD requests. In some cases this could allow
attackers to conduct Cross-Site Request Forgery (CSRF) attacks.
(CVE-2013-1692)

Timing differences in the way Firefox processed SVG image files could
allow an attacker to read data across domains, potentially leading to
information disclosure. (CVE-2013-1693)

Two flaws were found in the way Firefox implemented some of its internal
structures (called wrappers). An attacker could use these flaws to bypass
some restrictions placed on them. This could lead to unexpected behavior or
a potentially exploitable crash. (CVE-2013-1694, CVE-2013-1697)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Gary Kwong, Jesse Ruderman, Andrew McCreight,
Abhishek Arya, Mariusz Mlynski, Nils, Johnathan Kuskos, Paul Stone, Boris
Zbarsky, and moz_bug_r_a4 as the original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla
security advisories for Firefox 17.0.7 ESR. You can find a link to the
Mozilla advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 17.0.7 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

977597 - CVE-2013-1682 Mozilla: Miscellaneous memory safety hazards (rv:17.0.7) (MFSA 2013-49)
977599 - CVE-2013-1684 CVE-2013-1685 CVE-2013-1686 Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-50)
977600 - CVE-2013-1687 Mozilla: Privileged content access and execution via XBL (MFSA 2013-51)
977602 - CVE-2013-1690 Mozilla: Execution of unmapped memory through onreadystatechange event (MFSA 2013-53)
977603 - CVE-2013-1692 Mozilla: Data in the body of XHR HEAD requests leads to CSRF attacks (MFSA 2013-54)
977605 - CVE-2013-1693 Mozilla: SVG filters can lead to information disclosure (MFSA 2013-55)
977610 - CVE-2013-1694 Mozilla: PreserveWrapper has inconsistent behavior (MFSA 2013-56)
977614 - CVE-2013-1697 Mozilla: XrayWrappers can be bypassed to run user defined methods in a privileged context (MFSA 2013-59)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-17.0.7-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.7-1.el5_9.src.rpm

i386:
firefox-17.0.7-1.el5_9.i386.rpm
firefox-debuginfo-17.0.7-1.el5_9.i386.rpm
xulrunner-17.0.7-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.7-1.el5_9.i386.rpm

x86_64:
firefox-17.0.7-1.el5_9.i386.rpm
firefox-17.0.7-1.el5_9.x86_64.rpm
firefox-debuginfo-17.0.7-1.el5_9.i386.rpm
firefox-debuginfo-17.0.7-1.el5_9.x86_64.rpm
xulrunner-17.0.7-1.el5_9.i386.rpm
xulrunner-17.0.7-1.el5_9.x86_64.rpm
xulrunner-debuginfo-17.0.7-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.7-1.el5_9.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.7-1.el5_9.src.rpm

i386:
xulrunner-debuginfo-17.0.7-1.el5_9.i386.rpm
xulrunner-devel-17.0.7-1.el5_9.i386.rpm

x86_64:
xulrunner-debuginfo-17.0.7-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.7-1.el5_9.x86_64.rpm
xulrunner-devel-17.0.7-1.el5_9.i386.rpm
xulrunner-devel-17.0.7-1.el5_9.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-17.0.7-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-17.0.7-1.el5_9.src.rpm

i386:
firefox-17.0.7-1.el5_9.i386.rpm
firefox-debuginfo-17.0.7-1.el5_9.i386.rpm
xulrunner-17.0.7-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.7-1.el5_9.i386.rpm
xulrunner-devel-17.0.7-1.el5_9.i386.rpm

ia64:
firefox-17.0.7-1.el5_9.ia64.rpm
firefox-debuginfo-17.0.7-1.el5_9.ia64.rpm
xulrunner-17.0.7-1.el5_9.ia64.rpm
xulrunner-debuginfo-17.0.7-1.el5_9.ia64.rpm
xulrunner-devel-17.0.7-1.el5_9.ia64.rpm

ppc:
firefox-17.0.7-1.el5_9.ppc.rpm
firefox-debuginfo-17.0.7-1.el5_9.ppc.rpm
xulrunner-17.0.7-1.el5_9.ppc.rpm
xulrunner-17.0.7-1.el5_9.ppc64.rpm
xulrunner-debuginfo-17.0.7-1.el5_9.ppc.rpm
xulrunner-debuginfo-17.0.7-1.el5_9.ppc64.rpm
xulrunner-devel-17.0.7-1.el5_9.ppc.rpm
xulrunner-devel-17.0.7-1.el5_9.ppc64.rpm

s390x:
firefox-17.0.7-1.el5_9.s390.rpm
firefox-17.0.7-1.el5_9.s390x.rpm
firefox-debuginfo-17.0.7-1.el5_9.s390.rpm
firefox-debuginfo-17.0.7-1.el5_9.s390x.rpm
xulrunner-17.0.7-1.el5_9.s390.rpm
xulrunner-17.0.7-1.el5_9.s390x.rpm
xulrunner-debuginfo-17.0.7-1.el5_9.s390.rpm
xulrunner-debuginfo-17.0.7-1.el5_9.s390x.rpm
xulrunner-devel-17.0.7-1.el5_9.s390.rpm
xulrunner-devel-17.0.7-1.el5_9.s390x.rpm

x86_64:
firefox-17.0.7-1.el5_9.i386.rpm
firefox-17.0.7-1.el5_9.x86_64.rpm
firefox-debuginfo-17.0.7-1.el5_9.i386.rpm
firefox-debuginfo-17.0.7-1.el5_9.x86_64.rpm
xulrunner-17.0.7-1.el5_9.i386.rpm
xulrunner-17.0.7-1.el5_9.x86_64.rpm
xulrunner-debuginfo-17.0.7-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.7-1.el5_9.x86_64.rpm
xulrunner-devel-17.0.7-1.el5_9.i386.rpm
xulrunner-devel-17.0.7-1.el5_9.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-17.0.7-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.7-1.el6_4.src.rpm

i386:
firefox-17.0.7-1.el6_4.i686.rpm
firefox-debuginfo-17.0.7-1.el6_4.i686.rpm
xulrunner-17.0.7-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm

x86_64:
firefox-17.0.7-1.el6_4.i686.rpm
firefox-17.0.7-1.el6_4.x86_64.rpm
firefox-debuginfo-17.0.7-1.el6_4.i686.rpm
firefox-debuginfo-17.0.7-1.el6_4.x86_64.rpm
xulrunner-17.0.7-1.el6_4.i686.rpm
xulrunner-17.0.7-1.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.7-1.el6_4.src.rpm

i386:
xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm
xulrunner-devel-17.0.7-1.el6_4.i686.rpm

x86_64:
xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.x86_64.rpm
xulrunner-devel-17.0.7-1.el6_4.i686.rpm
xulrunner-devel-17.0.7-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-17.0.7-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-17.0.7-1.el6_4.src.rpm

x86_64:
firefox-17.0.7-1.el6_4.i686.rpm
firefox-17.0.7-1.el6_4.x86_64.rpm
firefox-debuginfo-17.0.7-1.el6_4.i686.rpm
firefox-debuginfo-17.0.7-1.el6_4.x86_64.rpm
xulrunner-17.0.7-1.el6_4.i686.rpm
xulrunner-17.0.7-1.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.x86_64.rpm
xulrunner-devel-17.0.7-1.el6_4.i686.rpm
xulrunner-devel-17.0.7-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-17.0.7-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.7-1.el6_4.src.rpm

i386:
firefox-17.0.7-1.el6_4.i686.rpm
firefox-debuginfo-17.0.7-1.el6_4.i686.rpm
xulrunner-17.0.7-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm

ppc64:
firefox-17.0.7-1.el6_4.ppc.rpm
firefox-17.0.7-1.el6_4.ppc64.rpm
firefox-debuginfo-17.0.7-1.el6_4.ppc.rpm
firefox-debuginfo-17.0.7-1.el6_4.ppc64.rpm
xulrunner-17.0.7-1.el6_4.ppc.rpm
xulrunner-17.0.7-1.el6_4.ppc64.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.ppc.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.ppc64.rpm

s390x:
firefox-17.0.7-1.el6_4.s390.rpm
firefox-17.0.7-1.el6_4.s390x.rpm
firefox-debuginfo-17.0.7-1.el6_4.s390.rpm
firefox-debuginfo-17.0.7-1.el6_4.s390x.rpm
xulrunner-17.0.7-1.el6_4.s390.rpm
xulrunner-17.0.7-1.el6_4.s390x.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.s390.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.s390x.rpm

x86_64:
firefox-17.0.7-1.el6_4.i686.rpm
firefox-17.0.7-1.el6_4.x86_64.rpm
firefox-debuginfo-17.0.7-1.el6_4.i686.rpm
firefox-debuginfo-17.0.7-1.el6_4.x86_64.rpm
xulrunner-17.0.7-1.el6_4.i686.rpm
xulrunner-17.0.7-1.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.7-1.el6_4.src.rpm

i386:
xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm
xulrunner-devel-17.0.7-1.el6_4.i686.rpm

ppc64:
xulrunner-debuginfo-17.0.7-1.el6_4.ppc.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.ppc64.rpm
xulrunner-devel-17.0.7-1.el6_4.ppc.rpm
xulrunner-devel-17.0.7-1.el6_4.ppc64.rpm

s390x:
xulrunner-debuginfo-17.0.7-1.el6_4.s390.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.s390x.rpm
xulrunner-devel-17.0.7-1.el6_4.s390.rpm
xulrunner-devel-17.0.7-1.el6_4.s390x.rpm

x86_64:
xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.x86_64.rpm
xulrunner-devel-17.0.7-1.el6_4.i686.rpm
xulrunner-devel-17.0.7-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-17.0.7-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.7-1.el6_4.src.rpm

i386:
firefox-17.0.7-1.el6_4.i686.rpm
firefox-debuginfo-17.0.7-1.el6_4.i686.rpm
xulrunner-17.0.7-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm

x86_64:
firefox-17.0.7-1.el6_4.i686.rpm
firefox-17.0.7-1.el6_4.x86_64.rpm
firefox-debuginfo-17.0.7-1.el6_4.i686.rpm
firefox-debuginfo-17.0.7-1.el6_4.x86_64.rpm
xulrunner-17.0.7-1.el6_4.i686.rpm
xulrunner-17.0.7-1.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.7-1.el6_4.src.rpm

i386:
xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm
xulrunner-devel-17.0.7-1.el6_4.i686.rpm

x86_64:
xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.7-1.el6_4.x86_64.rpm
xulrunner-devel-17.0.7-1.el6_4.i686.rpm
xulrunner-devel-17.0.7-1.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1682.html
https://www.redhat.com/security/data/cve/CVE-2013-1684.html
https://www.redhat.com/security/data/cve/CVE-2013-1685.html
https://www.redhat.com/security/data/cve/CVE-2013-1686.html
https://www.redhat.com/security/data/cve/CVE-2013-1687.html
https://www.redhat.com/security/data/cve/CVE-2013-1690.html
https://www.redhat.com/security/data/cve/CVE-2013-1692.html
https://www.redhat.com/security/data/cve/CVE-2013-1693.html
https://www.redhat.com/security/data/cve/CVE-2013-1694.html
https://www.redhat.com/security/data/cve/CVE-2013-1697.html
https://access.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRyfnfXlSAg2UNWIIRArgaAKCP/N9R7GwXk0b0H8GX5Axb13XVjgCfagg0
f9KlClqlf95rE9FnZkkRktQ=
=kdqO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3LCH
-----END PGP SIGNATURE-----