-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0154
                     Critical: firefox security update
                              5 February 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1487 CVE-2014-1486 CVE-2014-1482
                   CVE-2014-1481 CVE-2014-1479 CVE-2014-1477

Reference:         ASB-2014.0016

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0132.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2014:0132-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0132.html
Issue date:        2014-02-04
CVE Names:         CVE-2014-1477 CVE-2014-1479 CVE-2014-1481 
                   CVE-2014-1482 CVE-2014-1486 CVE-2014-1487 
=====================================================================

1. Summary:

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2014-1477, CVE-2014-1482, CVE-2014-1486)

A flaw was found in the way Firefox handled error messages related to web
workers. An attacker could use this flaw to bypass the same-origin policy,
which could lead to cross-site scripting (XSS) attacks, or could
potentially be used to gather authentication tokens and other data from
third-party websites. (CVE-2014-1487)

A flaw was found in the implementation of System Only Wrappers (SOW).
An attacker could use this flaw to crash Firefox. When combined with other
vulnerabilities, this flaw could have additional security implications.
(CVE-2014-1479)

It was found that the Firefox JavaScript engine incorrectly handled window
objects. A remote attacker could use this flaw to bypass certain security
checks and possibly execute arbitrary code. (CVE-2014-1481)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Terrence Cole, Jesse Ruderman, Gary
Kwong, Eric Rescorla, Jonathan Kew, Dan Gohman, Ryan VanderMeulen, Sotaro
Ikeda, Cody Crews, Fredrik "Flonka" Lönnqvist, Arthur Gerkis, Masato
Kinugawa, and Boris Zbarsky as the original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 24.3.0 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 24.3.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1060938 - CVE-2014-1477 Mozilla: Miscellaneous memory safety hazards (rv:24.3) (MFSA 2014-01)
1060940 - CVE-2014-1479 Mozilla: Clone protected content with XBL scopes (MFSA 2014-02)
1060942 - CVE-2014-1482 Mozilla: Incorrect use of discarded images by RasterImage (MFSA 2014-04)
1060945 - CVE-2014-1486 Mozilla: Use-after-free with imgRequestProxy and image proccessing (MFSA 2014-08)
1060947 - CVE-2014-1487 Mozilla: Cross-origin information leak through web workers (MFSA 2014-09)
1060952 - CVE-2014-1481 Mozilla: Inconsistent JavaScript handling of access to Window objects (MFSA 2014-13)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-24.3.0-2.el5_10.src.rpm

i386:
firefox-24.3.0-2.el5_10.i386.rpm
firefox-debuginfo-24.3.0-2.el5_10.i386.rpm

x86_64:
firefox-24.3.0-2.el5_10.i386.rpm
firefox-24.3.0-2.el5_10.x86_64.rpm
firefox-debuginfo-24.3.0-2.el5_10.i386.rpm
firefox-debuginfo-24.3.0-2.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-24.3.0-2.el5_10.src.rpm

i386:
firefox-24.3.0-2.el5_10.i386.rpm
firefox-debuginfo-24.3.0-2.el5_10.i386.rpm

ia64:
firefox-24.3.0-2.el5_10.ia64.rpm
firefox-debuginfo-24.3.0-2.el5_10.ia64.rpm

ppc:
firefox-24.3.0-2.el5_10.ppc.rpm
firefox-debuginfo-24.3.0-2.el5_10.ppc.rpm

s390x:
firefox-24.3.0-2.el5_10.s390.rpm
firefox-24.3.0-2.el5_10.s390x.rpm
firefox-debuginfo-24.3.0-2.el5_10.s390.rpm
firefox-debuginfo-24.3.0-2.el5_10.s390x.rpm

x86_64:
firefox-24.3.0-2.el5_10.i386.rpm
firefox-24.3.0-2.el5_10.x86_64.rpm
firefox-debuginfo-24.3.0-2.el5_10.i386.rpm
firefox-debuginfo-24.3.0-2.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-24.3.0-2.el6_5.src.rpm

i386:
firefox-24.3.0-2.el6_5.i686.rpm
firefox-debuginfo-24.3.0-2.el6_5.i686.rpm

x86_64:
firefox-24.3.0-2.el6_5.i686.rpm
firefox-24.3.0-2.el6_5.x86_64.rpm
firefox-debuginfo-24.3.0-2.el6_5.i686.rpm
firefox-debuginfo-24.3.0-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-24.3.0-2.el6_5.src.rpm

x86_64:
firefox-24.3.0-2.el6_5.i686.rpm
firefox-24.3.0-2.el6_5.x86_64.rpm
firefox-debuginfo-24.3.0-2.el6_5.i686.rpm
firefox-debuginfo-24.3.0-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-24.3.0-2.el6_5.src.rpm

i386:
firefox-24.3.0-2.el6_5.i686.rpm
firefox-debuginfo-24.3.0-2.el6_5.i686.rpm

ppc64:
firefox-24.3.0-2.el6_5.ppc.rpm
firefox-24.3.0-2.el6_5.ppc64.rpm
firefox-debuginfo-24.3.0-2.el6_5.ppc.rpm
firefox-debuginfo-24.3.0-2.el6_5.ppc64.rpm

s390x:
firefox-24.3.0-2.el6_5.s390.rpm
firefox-24.3.0-2.el6_5.s390x.rpm
firefox-debuginfo-24.3.0-2.el6_5.s390.rpm
firefox-debuginfo-24.3.0-2.el6_5.s390x.rpm

x86_64:
firefox-24.3.0-2.el6_5.i686.rpm
firefox-24.3.0-2.el6_5.x86_64.rpm
firefox-debuginfo-24.3.0-2.el6_5.i686.rpm
firefox-debuginfo-24.3.0-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-24.3.0-2.el6_5.src.rpm

i386:
firefox-24.3.0-2.el6_5.i686.rpm
firefox-debuginfo-24.3.0-2.el6_5.i686.rpm

x86_64:
firefox-24.3.0-2.el6_5.i686.rpm
firefox-24.3.0-2.el6_5.x86_64.rpm
firefox-debuginfo-24.3.0-2.el6_5.i686.rpm
firefox-debuginfo-24.3.0-2.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1477.html
https://www.redhat.com/security/data/cve/CVE-2014-1479.html
https://www.redhat.com/security/data/cve/CVE-2014-1481.html
https://www.redhat.com/security/data/cve/CVE-2014-1482.html
https://www.redhat.com/security/data/cve/CVE-2014-1486.html
https://www.redhat.com/security/data/cve/CVE-2014-1487.html
https://access.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS8U1JXlSAg2UNWIIRApfjAJ0cQzin4VjnsNiPHc/E119S/pcGEACgnbvb
a3zh/SYgbGHxwdBmQMnbjSw=
=R74K
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUvGhjhLndAQH1ShLAQI7ZQ//ULbI9m3T+y8Y6aYd5ThHgZG5PetEEdWo
FXh3Ze+PrHXykBndfRV2AlxLmioKuYrGJbOW5iFg6ogx1sWOziEtqwsBb3S5bDCc
HnPdhp+ILHrT7jxqZnelKH5UZ91+qC+B8An7WtOx/WmtBPOy0r9KAZa9aK+7bEIH
g1zT4IhAZRja8t5sWxKlZPyPqvCBXji0FxqvOuJ+uK8+iNc1Vbg9F4gRchnIS1Ge
+1PAyhVtyj4lZyZDdBF2JSW0rg/wLHr68zWr2PUs0GEZe1kuNrw9r5CwIDJZBavq
fqR9nIe1kczCVFENHK9mw8+9O5fV5G/n8KwmUKx4QkBlrYhcUL38qa6UmyfRGSc2
gKUh/omIdVBLroXX3mvI63qk4tU47DY4jLWXSSFSCEyLPWfpm8sXLqwhhiEbEcg+
S2f9U6FzzPyI9StFqmJJ1cSCQoCJhG+04H9BLXZSQj43n4OZKHKWp2Lf+tbLJyX4
dTSMTblwZh7AIfK6+PLFgMTsIcjHCHlXB94awd+rFc+Kr7TCI9k69X9YsxFP4EFO
8RZn0/DyU54UFNXnwK9dr3VFlNeaUGhPFbZuoxutuyfMb4i1QO/2drXI7BZWF+mM
SyTLfLUvEq2HZbtinaCqkQ259jkzBwLqyMrsMaRVsD4Z3uUgsl1hPb0QoJDb8gTs
FvwGVHp5ffU=
=MG6x
-----END PGP SIGNATURE-----