-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1084
                     Critical: firefox security update
                               8 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1717 CVE-2013-1714 CVE-2013-1713
                   CVE-2013-1710 CVE-2013-1709 CVE-2013-1701

Reference:         ASB-2013.0095

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1140.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2013:1140-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1140.html
Issue date:        2013-08-07
CVE Names:         CVE-2013-1701 CVE-2013-1709 CVE-2013-1710 
                   CVE-2013-1713 CVE-2013-1714 CVE-2013-1717 
=====================================================================

1. Summary:

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2013-1701)

A flaw was found in the way Firefox generated Certificate Request Message
Format (CRMF) requests. An attacker could use this flaw to perform
cross-site scripting (XSS) attacks or execute arbitrary code with the
privileges of the user running Firefox. (CVE-2013-1710)

A flaw was found in the way Firefox handled the interaction between frames
and browser history. An attacker could use this flaw to trick Firefox into
treating malicious content as if it came from the browser history, allowing
for XSS attacks. (CVE-2013-1709)

It was found that the same-origin policy could be bypassed due to the way
Uniform Resource Identifiers (URI) were checked in JavaScript. An attacker
could use this flaw to perform XSS attacks, or install malicious add-ons
from third-party pages. (CVE-2013-1713)

It was found that web workers could bypass the same-origin policy. An
attacker could use this flaw to perform XSS attacks. (CVE-2013-1714)

It was found that, in certain circumstances, Firefox incorrectly handled
Java applets. If a user launched an untrusted Java applet via Firefox, the
applet could use this flaw to obtain read-only access to files on the
user's local system. (CVE-2013-1717)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Jeff Gilbert, Henrik Skupin, moz_bug_r_a4, Cody
Crews, Federico Lanusse, and Georgi Guninski as the original reporters of
these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 17.0.8 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 17.0.8 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

993598 - CVE-2013-1701 Mozilla: Miscellaneous memory safety hazards (rv:17.0.8) (MFSA 2013-63)
993600 - CVE-2013-1709 Mozilla: Document URI misrepresentation and masquerading (MFSA 2013-68)
993602 - CVE-2013-1710 Mozilla: CRMF requests allow for code execution and XSS attacks (MFSA 2013-69)
993603 - CVE-2013-1713 Mozilla: Wrong principal used for validating URI for some Javascript components (MFSA 2013-72)
993604 - CVE-2013-1714 Mozilla: Same-origin bypass with web workers and XMLHttpRequest (MFSA 2013-73)
993605 - CVE-2013-1717 Mozilla: Local Java applets may read contents of local file system (MFSA 2013-75)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-17.0.8-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.8-3.el5_9.src.rpm

i386:
firefox-17.0.8-1.el5_9.i386.rpm
firefox-debuginfo-17.0.8-1.el5_9.i386.rpm
xulrunner-17.0.8-3.el5_9.i386.rpm
xulrunner-debuginfo-17.0.8-3.el5_9.i386.rpm

x86_64:
firefox-17.0.8-1.el5_9.i386.rpm
firefox-17.0.8-1.el5_9.x86_64.rpm
firefox-debuginfo-17.0.8-1.el5_9.i386.rpm
firefox-debuginfo-17.0.8-1.el5_9.x86_64.rpm
xulrunner-17.0.8-3.el5_9.i386.rpm
xulrunner-17.0.8-3.el5_9.x86_64.rpm
xulrunner-debuginfo-17.0.8-3.el5_9.i386.rpm
xulrunner-debuginfo-17.0.8-3.el5_9.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.8-3.el5_9.src.rpm

i386:
xulrunner-debuginfo-17.0.8-3.el5_9.i386.rpm
xulrunner-devel-17.0.8-3.el5_9.i386.rpm

x86_64:
xulrunner-debuginfo-17.0.8-3.el5_9.i386.rpm
xulrunner-debuginfo-17.0.8-3.el5_9.x86_64.rpm
xulrunner-devel-17.0.8-3.el5_9.i386.rpm
xulrunner-devel-17.0.8-3.el5_9.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-17.0.8-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-17.0.8-3.el5_9.src.rpm

i386:
firefox-17.0.8-1.el5_9.i386.rpm
firefox-debuginfo-17.0.8-1.el5_9.i386.rpm
xulrunner-17.0.8-3.el5_9.i386.rpm
xulrunner-debuginfo-17.0.8-3.el5_9.i386.rpm
xulrunner-devel-17.0.8-3.el5_9.i386.rpm

ia64:
firefox-17.0.8-1.el5_9.ia64.rpm
firefox-debuginfo-17.0.8-1.el5_9.ia64.rpm
xulrunner-17.0.8-3.el5_9.ia64.rpm
xulrunner-debuginfo-17.0.8-3.el5_9.ia64.rpm
xulrunner-devel-17.0.8-3.el5_9.ia64.rpm

ppc:
firefox-17.0.8-1.el5_9.ppc.rpm
firefox-debuginfo-17.0.8-1.el5_9.ppc.rpm
xulrunner-17.0.8-3.el5_9.ppc.rpm
xulrunner-17.0.8-3.el5_9.ppc64.rpm
xulrunner-debuginfo-17.0.8-3.el5_9.ppc.rpm
xulrunner-debuginfo-17.0.8-3.el5_9.ppc64.rpm
xulrunner-devel-17.0.8-3.el5_9.ppc.rpm
xulrunner-devel-17.0.8-3.el5_9.ppc64.rpm

s390x:
firefox-17.0.8-1.el5_9.s390.rpm
firefox-17.0.8-1.el5_9.s390x.rpm
firefox-debuginfo-17.0.8-1.el5_9.s390.rpm
firefox-debuginfo-17.0.8-1.el5_9.s390x.rpm
xulrunner-17.0.8-3.el5_9.s390.rpm
xulrunner-17.0.8-3.el5_9.s390x.rpm
xulrunner-debuginfo-17.0.8-3.el5_9.s390.rpm
xulrunner-debuginfo-17.0.8-3.el5_9.s390x.rpm
xulrunner-devel-17.0.8-3.el5_9.s390.rpm
xulrunner-devel-17.0.8-3.el5_9.s390x.rpm

x86_64:
firefox-17.0.8-1.el5_9.i386.rpm
firefox-17.0.8-1.el5_9.x86_64.rpm
firefox-debuginfo-17.0.8-1.el5_9.i386.rpm
firefox-debuginfo-17.0.8-1.el5_9.x86_64.rpm
xulrunner-17.0.8-3.el5_9.i386.rpm
xulrunner-17.0.8-3.el5_9.x86_64.rpm
xulrunner-debuginfo-17.0.8-3.el5_9.i386.rpm
xulrunner-debuginfo-17.0.8-3.el5_9.x86_64.rpm
xulrunner-devel-17.0.8-3.el5_9.i386.rpm
xulrunner-devel-17.0.8-3.el5_9.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-17.0.8-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.8-3.el6_4.src.rpm

i386:
firefox-17.0.8-1.el6_4.i686.rpm
firefox-debuginfo-17.0.8-1.el6_4.i686.rpm
xulrunner-17.0.8-3.el6_4.i686.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.i686.rpm

x86_64:
firefox-17.0.8-1.el6_4.i686.rpm
firefox-17.0.8-1.el6_4.x86_64.rpm
firefox-debuginfo-17.0.8-1.el6_4.i686.rpm
firefox-debuginfo-17.0.8-1.el6_4.x86_64.rpm
xulrunner-17.0.8-3.el6_4.i686.rpm
xulrunner-17.0.8-3.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.i686.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.8-3.el6_4.src.rpm

i386:
xulrunner-debuginfo-17.0.8-3.el6_4.i686.rpm
xulrunner-devel-17.0.8-3.el6_4.i686.rpm

x86_64:
xulrunner-debuginfo-17.0.8-3.el6_4.i686.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.x86_64.rpm
xulrunner-devel-17.0.8-3.el6_4.i686.rpm
xulrunner-devel-17.0.8-3.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-17.0.8-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-17.0.8-3.el6_4.src.rpm

x86_64:
firefox-17.0.8-1.el6_4.i686.rpm
firefox-17.0.8-1.el6_4.x86_64.rpm
firefox-debuginfo-17.0.8-1.el6_4.i686.rpm
firefox-debuginfo-17.0.8-1.el6_4.x86_64.rpm
xulrunner-17.0.8-3.el6_4.i686.rpm
xulrunner-17.0.8-3.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.i686.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.x86_64.rpm
xulrunner-devel-17.0.8-3.el6_4.i686.rpm
xulrunner-devel-17.0.8-3.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-17.0.8-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.8-3.el6_4.src.rpm

i386:
firefox-17.0.8-1.el6_4.i686.rpm
firefox-debuginfo-17.0.8-1.el6_4.i686.rpm
xulrunner-17.0.8-3.el6_4.i686.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.i686.rpm

ppc64:
firefox-17.0.8-1.el6_4.ppc.rpm
firefox-17.0.8-1.el6_4.ppc64.rpm
firefox-debuginfo-17.0.8-1.el6_4.ppc.rpm
firefox-debuginfo-17.0.8-1.el6_4.ppc64.rpm
xulrunner-17.0.8-3.el6_4.ppc.rpm
xulrunner-17.0.8-3.el6_4.ppc64.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.ppc.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.ppc64.rpm

s390x:
firefox-17.0.8-1.el6_4.s390.rpm
firefox-17.0.8-1.el6_4.s390x.rpm
firefox-debuginfo-17.0.8-1.el6_4.s390.rpm
firefox-debuginfo-17.0.8-1.el6_4.s390x.rpm
xulrunner-17.0.8-3.el6_4.s390.rpm
xulrunner-17.0.8-3.el6_4.s390x.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.s390.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.s390x.rpm

x86_64:
firefox-17.0.8-1.el6_4.i686.rpm
firefox-17.0.8-1.el6_4.x86_64.rpm
firefox-debuginfo-17.0.8-1.el6_4.i686.rpm
firefox-debuginfo-17.0.8-1.el6_4.x86_64.rpm
xulrunner-17.0.8-3.el6_4.i686.rpm
xulrunner-17.0.8-3.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.i686.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.8-3.el6_4.src.rpm

i386:
xulrunner-debuginfo-17.0.8-3.el6_4.i686.rpm
xulrunner-devel-17.0.8-3.el6_4.i686.rpm

ppc64:
xulrunner-debuginfo-17.0.8-3.el6_4.ppc.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.ppc64.rpm
xulrunner-devel-17.0.8-3.el6_4.ppc.rpm
xulrunner-devel-17.0.8-3.el6_4.ppc64.rpm

s390x:
xulrunner-debuginfo-17.0.8-3.el6_4.s390.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.s390x.rpm
xulrunner-devel-17.0.8-3.el6_4.s390.rpm
xulrunner-devel-17.0.8-3.el6_4.s390x.rpm

x86_64:
xulrunner-debuginfo-17.0.8-3.el6_4.i686.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.x86_64.rpm
xulrunner-devel-17.0.8-3.el6_4.i686.rpm
xulrunner-devel-17.0.8-3.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-17.0.8-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.8-3.el6_4.src.rpm

i386:
firefox-17.0.8-1.el6_4.i686.rpm
firefox-debuginfo-17.0.8-1.el6_4.i686.rpm
xulrunner-17.0.8-3.el6_4.i686.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.i686.rpm

x86_64:
firefox-17.0.8-1.el6_4.i686.rpm
firefox-17.0.8-1.el6_4.x86_64.rpm
firefox-debuginfo-17.0.8-1.el6_4.i686.rpm
firefox-debuginfo-17.0.8-1.el6_4.x86_64.rpm
xulrunner-17.0.8-3.el6_4.i686.rpm
xulrunner-17.0.8-3.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.i686.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.8-3.el6_4.src.rpm

i386:
xulrunner-debuginfo-17.0.8-3.el6_4.i686.rpm
xulrunner-devel-17.0.8-3.el6_4.i686.rpm

x86_64:
xulrunner-debuginfo-17.0.8-3.el6_4.i686.rpm
xulrunner-debuginfo-17.0.8-3.el6_4.x86_64.rpm
xulrunner-devel-17.0.8-3.el6_4.i686.rpm
xulrunner-devel-17.0.8-3.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1701.html
https://www.redhat.com/security/data/cve/CVE-2013-1709.html
https://www.redhat.com/security/data/cve/CVE-2013-1710.html
https://www.redhat.com/security/data/cve/CVE-2013-1713.html
https://www.redhat.com/security/data/cve/CVE-2013-1714.html
https://www.redhat.com/security/data/cve/CVE-2013-1717.html
https://access.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSAgV/XlSAg2UNWIIRAun9AKC8+yY2YQGMujtCJo6bcmyPHZMKqwCfUPpZ
M2Loa8e1PxnSYV7i1NACoOQ=
=plfy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/86z
-----END PGP SIGNATURE-----