-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0616
            Critical: firefox and thunderbird security updates
                               30 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
                   thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1532 CVE-2014-1531 CVE-2014-1530
                   CVE-2014-1529 CVE-2014-1524 CVE-2014-1523
                   CVE-2014-1518  

Reference:         ASB-2014.0056

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0448.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2014:0448-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0448.html
Issue date:        2014-04-29
CVE Names:         CVE-2014-1518 CVE-2014-1523 CVE-2014-1524 
                   CVE-2014-1529 CVE-2014-1530 CVE-2014-1531 
                   CVE-2014-1532 
=====================================================================

1. Summary:

An updated firefox package that fixes several security issues is now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having Critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2014-1518, CVE-2014-1524, CVE-2014-1529, CVE-2014-1531)

A use-after-free flaw was found in the way Firefox resolved hosts in
certain circumstances. An attacker could use this flaw to crash Firefox or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2014-1532)

An out-of-bounds read flaw was found in the way Firefox decoded JPEG
images. Loading a web page containing a specially crafted JPEG image could
cause Firefox to crash. (CVE-2014-1523)

A flaw was found in the way Firefox handled browser navigations through
history. An attacker could possibly use this flaw to cause the address bar
of the browser to display a web page name while loading content from an
entirely different web page, which could allow for cross-site scripting
(XSS) attacks. (CVE-2014-1530)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Bobby Holley, Carsten Book, Christoph Diehl, Gary
Kwong, Jan de Mooij, Jesse Ruderman, Nathan Froyd, Christian Holler,
Abhishek Arya, Mariusz Mlynski, moz_bug_r_a4, Nils, Tyson Smith, and Jesse
Schwartzentrube as the original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 24.5.0 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Firefox users should upgrade to this updated package, which contains
Firefox version 24.5.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1054242 - RHEVM: Extremely high memory usage in Firefox 24 ESR on RHEL 6.5
1092657 - CVE-2014-1518 Mozilla: Miscellaneous memory safety hazards (rv:24.5) (MFSA 2014-34)
1092660 - CVE-2014-1523 Mozilla: Out of bounds read while decoding JPG images (MFSA-2014-37)
1092663 - CVE-2014-1524 Mozilla: Buffer overflow when using non-XBL object as XBL (MFSA 2014-38)
1092664 - CVE-2014-1529 Mozilla: Privilege escalation through Web Notification API (MFSA 2014-42)
1092666 - CVE-2014-1530 Mozilla: Cross-site scripting (XSS) using history navigations (MFSA 2014-43)
1092668 - CVE-2014-1531 Mozilla: Use-after-free in imgLoader while resizing images (MFSA 2014-44)
1092670 - CVE-2014-1532 Mozilla: Use-after-free in nsHostResolver (MFSA 2014-46)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-24.5.0-1.el5_10.src.rpm

i386:
firefox-24.5.0-1.el5_10.i386.rpm
firefox-debuginfo-24.5.0-1.el5_10.i386.rpm

x86_64:
firefox-24.5.0-1.el5_10.i386.rpm
firefox-24.5.0-1.el5_10.x86_64.rpm
firefox-debuginfo-24.5.0-1.el5_10.i386.rpm
firefox-debuginfo-24.5.0-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-24.5.0-1.el5_10.src.rpm

i386:
firefox-24.5.0-1.el5_10.i386.rpm
firefox-debuginfo-24.5.0-1.el5_10.i386.rpm

ia64:
firefox-24.5.0-1.el5_10.ia64.rpm
firefox-debuginfo-24.5.0-1.el5_10.ia64.rpm

ppc:
firefox-24.5.0-1.el5_10.ppc.rpm
firefox-debuginfo-24.5.0-1.el5_10.ppc.rpm

s390x:
firefox-24.5.0-1.el5_10.s390.rpm
firefox-24.5.0-1.el5_10.s390x.rpm
firefox-debuginfo-24.5.0-1.el5_10.s390.rpm
firefox-debuginfo-24.5.0-1.el5_10.s390x.rpm

x86_64:
firefox-24.5.0-1.el5_10.i386.rpm
firefox-24.5.0-1.el5_10.x86_64.rpm
firefox-debuginfo-24.5.0-1.el5_10.i386.rpm
firefox-debuginfo-24.5.0-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-24.5.0-1.el6_5.src.rpm

i386:
firefox-24.5.0-1.el6_5.i686.rpm
firefox-debuginfo-24.5.0-1.el6_5.i686.rpm

x86_64:
firefox-24.5.0-1.el6_5.i686.rpm
firefox-24.5.0-1.el6_5.x86_64.rpm
firefox-debuginfo-24.5.0-1.el6_5.i686.rpm
firefox-debuginfo-24.5.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-24.5.0-1.el6_5.src.rpm

x86_64:
firefox-24.5.0-1.el6_5.i686.rpm
firefox-24.5.0-1.el6_5.x86_64.rpm
firefox-debuginfo-24.5.0-1.el6_5.i686.rpm
firefox-debuginfo-24.5.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-24.5.0-1.el6_5.src.rpm

i386:
firefox-24.5.0-1.el6_5.i686.rpm
firefox-debuginfo-24.5.0-1.el6_5.i686.rpm

ppc64:
firefox-24.5.0-1.el6_5.ppc.rpm
firefox-24.5.0-1.el6_5.ppc64.rpm
firefox-debuginfo-24.5.0-1.el6_5.ppc.rpm
firefox-debuginfo-24.5.0-1.el6_5.ppc64.rpm

s390x:
firefox-24.5.0-1.el6_5.s390.rpm
firefox-24.5.0-1.el6_5.s390x.rpm
firefox-debuginfo-24.5.0-1.el6_5.s390.rpm
firefox-debuginfo-24.5.0-1.el6_5.s390x.rpm

x86_64:
firefox-24.5.0-1.el6_5.i686.rpm
firefox-24.5.0-1.el6_5.x86_64.rpm
firefox-debuginfo-24.5.0-1.el6_5.i686.rpm
firefox-debuginfo-24.5.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-24.5.0-1.el6_5.src.rpm

i386:
firefox-24.5.0-1.el6_5.i686.rpm
firefox-debuginfo-24.5.0-1.el6_5.i686.rpm

x86_64:
firefox-24.5.0-1.el6_5.i686.rpm
firefox-24.5.0-1.el6_5.x86_64.rpm
firefox-debuginfo-24.5.0-1.el6_5.i686.rpm
firefox-debuginfo-24.5.0-1.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1518.html
https://www.redhat.com/security/data/cve/CVE-2014-1523.html
https://www.redhat.com/security/data/cve/CVE-2014-1524.html
https://www.redhat.com/security/data/cve/CVE-2014-1529.html
https://www.redhat.com/security/data/cve/CVE-2014-1530.html
https://www.redhat.com/security/data/cve/CVE-2014-1531.html
https://www.redhat.com/security/data/cve/CVE-2014-1532.html
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html#firefox24.5

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTYCwFXlSAg2UNWIIRAk3iAJ9QK3HvhPzLuiIwgmp5rlZT2rdtHwCfSjhE
uBJ2XDzArew5By/r3YQWagU=
=ATaj
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2014:0449-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0449.html
Issue date:        2014-04-29
CVE Names:         CVE-2014-1518 CVE-2014-1523 CVE-2014-1524 
                   CVE-2014-1529 CVE-2014-1530 CVE-2014-1531 
                   CVE-2014-1532 
=====================================================================

1. Summary:

An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2014-1518, CVE-2014-1524, CVE-2014-1529, CVE-2014-1531)

A use-after-free flaw was found in the way Thunderbird resolved hosts in
certain circumstances. An attacker could use this flaw to crash Thunderbird
or, potentially, execute arbitrary code with the privileges of the user
running Thunderbird. (CVE-2014-1532)

An out-of-bounds read flaw was found in the way Thunderbird decoded JPEG
images. Loading an email or a web page containing a specially crafted JPEG
image could cause Thunderbird to crash. (CVE-2014-1523)

A flaw was found in the way Thunderbird handled browser navigations through
history. An attacker could possibly use this flaw to cause the address bar
of the browser to display a web page name while loading content from an
entirely different web page, which could allow for cross-site scripting
(XSS) attacks. (CVE-2014-1530)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Bobby Holley, Carsten Book, Christoph Diehl, Gary
Kwong, Jan de Mooij, Jesse Ruderman, Nathan Froyd, Christian Holler,
Abhishek Arya, Mariusz Mlynski, moz_bug_r_a4, Nils, Tyson Smith and Jesse
Schwartzentrube as the original reporters of these issues.

Note: All of the above issues cannot be exploited by a specially crafted
HTML mail message as JavaScript is disabled by default for mail messages.
They could be exploited another way in Thunderbird, for example, when
viewing the full remote content of an RSS feed.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 24.5.0. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 24.5.0, which corrects these issues.
After installing the update, Thunderbird must be restarted for the changes
to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1092657 - CVE-2014-1518 Mozilla: Miscellaneous memory safety hazards (rv:24.5) (MFSA 2014-34)
1092660 - CVE-2014-1523 Mozilla: Out of bounds read while decoding JPG images (MFSA-2014-37)
1092663 - CVE-2014-1524 Mozilla: Buffer overflow when using non-XBL object as XBL (MFSA 2014-38)
1092664 - CVE-2014-1529 Mozilla: Privilege escalation through Web Notification API (MFSA 2014-42)
1092666 - CVE-2014-1530 Mozilla: Cross-site scripting (XSS) using history navigations (MFSA 2014-43)
1092668 - CVE-2014-1531 Mozilla: Use-after-free in imgLoader while resizing images (MFSA 2014-44)
1092670 - CVE-2014-1532 Mozilla: Use-after-free in nsHostResolver (MFSA 2014-46)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-24.5.0-1.el5_10.src.rpm

i386:
thunderbird-24.5.0-1.el5_10.i386.rpm
thunderbird-debuginfo-24.5.0-1.el5_10.i386.rpm

x86_64:
thunderbird-24.5.0-1.el5_10.x86_64.rpm
thunderbird-debuginfo-24.5.0-1.el5_10.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-24.5.0-1.el5_10.src.rpm

i386:
thunderbird-24.5.0-1.el5_10.i386.rpm
thunderbird-debuginfo-24.5.0-1.el5_10.i386.rpm

x86_64:
thunderbird-24.5.0-1.el5_10.x86_64.rpm
thunderbird-debuginfo-24.5.0-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/thunderbird-24.5.0-1.el6_5.src.rpm

i386:
thunderbird-24.5.0-1.el6_5.i686.rpm
thunderbird-debuginfo-24.5.0-1.el6_5.i686.rpm

x86_64:
thunderbird-24.5.0-1.el6_5.x86_64.rpm
thunderbird-debuginfo-24.5.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/thunderbird-24.5.0-1.el6_5.src.rpm

i386:
thunderbird-24.5.0-1.el6_5.i686.rpm
thunderbird-debuginfo-24.5.0-1.el6_5.i686.rpm

ppc64:
thunderbird-24.5.0-1.el6_5.ppc64.rpm
thunderbird-debuginfo-24.5.0-1.el6_5.ppc64.rpm

s390x:
thunderbird-24.5.0-1.el6_5.s390x.rpm
thunderbird-debuginfo-24.5.0-1.el6_5.s390x.rpm

x86_64:
thunderbird-24.5.0-1.el6_5.x86_64.rpm
thunderbird-debuginfo-24.5.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/thunderbird-24.5.0-1.el6_5.src.rpm

i386:
thunderbird-24.5.0-1.el6_5.i686.rpm
thunderbird-debuginfo-24.5.0-1.el6_5.i686.rpm

x86_64:
thunderbird-24.5.0-1.el6_5.x86_64.rpm
thunderbird-debuginfo-24.5.0-1.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1518.html
https://www.redhat.com/security/data/cve/CVE-2014-1523.html
https://www.redhat.com/security/data/cve/CVE-2014-1524.html
https://www.redhat.com/security/data/cve/CVE-2014-1529.html
https://www.redhat.com/security/data/cve/CVE-2014-1530.html
https://www.redhat.com/security/data/cve/CVE-2014-1531.html
https://www.redhat.com/security/data/cve/CVE-2014-1532.html
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html#thunderbird24.5

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTYCwqXlSAg2UNWIIRAusHAJ45UXAhNYOqgmfYYTgdjhlcuGsn9wCfcqDA
4c0hdTaTUrqaIW0QKKqosBo=
=GmRp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oZrA
-----END PGP SIGNATURE-----