-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0942
                     Critical: firefox security update
                               11 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1541 CVE-2014-1538 CVE-2014-1533

Reference:         ASB-2014.0066

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0741.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2014:0741-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0741.html
Issue date:        2014-06-10
CVE Names:         CVE-2014-1533 CVE-2014-1538 CVE-2014-1541 
=====================================================================

1. Summary:

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 5, 6, and 7.

The Red Hat Security Response Team has rated this update as having Critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2014-1533, CVE-2014-1538, CVE-2014-1541)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Gary Kwong, Christoph Diehl, Christian Holler, Hannes
Verschore, Jan de Mooij, Ryan VanderMeulen, Jeff Walden, Kyle Huey,
Abhishek Arya, and Nils as the original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 24.6.0 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 24.6.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1107399 - CVE-2014-1533 Mozilla: Miscellaneous memory safety hazards (rv:24.6) (MFSA 2014-48)
1107421 - CVE-2014-1538 Mozilla: Use-after-free and out of bounds issues found using Address Sanitizer (MFSA 2014-49)
1107424 - CVE-2014-1541 Mozilla: Use-after-free with SMIL Animation Controller (MFSA 2014-52)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-24.6.0-1.el5_10.src.rpm

i386:
firefox-24.6.0-1.el5_10.i386.rpm
firefox-debuginfo-24.6.0-1.el5_10.i386.rpm

x86_64:
firefox-24.6.0-1.el5_10.i386.rpm
firefox-24.6.0-1.el5_10.x86_64.rpm
firefox-debuginfo-24.6.0-1.el5_10.i386.rpm
firefox-debuginfo-24.6.0-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-24.6.0-1.el5_10.src.rpm

i386:
firefox-24.6.0-1.el5_10.i386.rpm
firefox-debuginfo-24.6.0-1.el5_10.i386.rpm

ia64:
firefox-24.6.0-1.el5_10.ia64.rpm
firefox-debuginfo-24.6.0-1.el5_10.ia64.rpm

ppc:
firefox-24.6.0-1.el5_10.ppc.rpm
firefox-debuginfo-24.6.0-1.el5_10.ppc.rpm

s390x:
firefox-24.6.0-1.el5_10.s390.rpm
firefox-24.6.0-1.el5_10.s390x.rpm
firefox-debuginfo-24.6.0-1.el5_10.s390.rpm
firefox-debuginfo-24.6.0-1.el5_10.s390x.rpm

x86_64:
firefox-24.6.0-1.el5_10.i386.rpm
firefox-24.6.0-1.el5_10.x86_64.rpm
firefox-debuginfo-24.6.0-1.el5_10.i386.rpm
firefox-debuginfo-24.6.0-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-24.6.0-1.el6_5.src.rpm

i386:
firefox-24.6.0-1.el6_5.i686.rpm
firefox-debuginfo-24.6.0-1.el6_5.i686.rpm

x86_64:
firefox-24.6.0-1.el6_5.i686.rpm
firefox-24.6.0-1.el6_5.x86_64.rpm
firefox-debuginfo-24.6.0-1.el6_5.i686.rpm
firefox-debuginfo-24.6.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-24.6.0-1.el6_5.src.rpm

x86_64:
firefox-24.6.0-1.el6_5.i686.rpm
firefox-24.6.0-1.el6_5.x86_64.rpm
firefox-debuginfo-24.6.0-1.el6_5.i686.rpm
firefox-debuginfo-24.6.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-24.6.0-1.el6_5.src.rpm

i386:
firefox-24.6.0-1.el6_5.i686.rpm
firefox-debuginfo-24.6.0-1.el6_5.i686.rpm

ppc64:
firefox-24.6.0-1.el6_5.ppc.rpm
firefox-24.6.0-1.el6_5.ppc64.rpm
firefox-debuginfo-24.6.0-1.el6_5.ppc.rpm
firefox-debuginfo-24.6.0-1.el6_5.ppc64.rpm

s390x:
firefox-24.6.0-1.el6_5.s390.rpm
firefox-24.6.0-1.el6_5.s390x.rpm
firefox-debuginfo-24.6.0-1.el6_5.s390.rpm
firefox-debuginfo-24.6.0-1.el6_5.s390x.rpm

x86_64:
firefox-24.6.0-1.el6_5.i686.rpm
firefox-24.6.0-1.el6_5.x86_64.rpm
firefox-debuginfo-24.6.0-1.el6_5.i686.rpm
firefox-debuginfo-24.6.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-24.6.0-1.el6_5.src.rpm

i386:
firefox-24.6.0-1.el6_5.i686.rpm
firefox-debuginfo-24.6.0-1.el6_5.i686.rpm

x86_64:
firefox-24.6.0-1.el6_5.i686.rpm
firefox-24.6.0-1.el6_5.x86_64.rpm
firefox-debuginfo-24.6.0-1.el6_5.i686.rpm
firefox-debuginfo-24.6.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-24.6.0-1.el7_0.src.rpm
xulrunner-24.6.0-1.el7_0.src.rpm

x86_64:
firefox-24.6.0-1.el7_0.x86_64.rpm
firefox-debuginfo-24.6.0-1.el7_0.x86_64.rpm
xulrunner-24.6.0-1.el7_0.i686.rpm
xulrunner-24.6.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-24.6.0-1.el7_0.i686.rpm
firefox-debuginfo-24.6.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.x86_64.rpm
xulrunner-devel-24.6.0-1.el7_0.i686.rpm
xulrunner-devel-24.6.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xulrunner-24.6.0-1.el7_0.src.rpm

x86_64:
xulrunner-24.6.0-1.el7_0.i686.rpm
xulrunner-24.6.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.x86_64.rpm
xulrunner-devel-24.6.0-1.el7_0.i686.rpm
xulrunner-devel-24.6.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-24.6.0-1.el7_0.src.rpm
xulrunner-24.6.0-1.el7_0.src.rpm

ppc64:
firefox-24.6.0-1.el7_0.ppc64.rpm
firefox-debuginfo-24.6.0-1.el7_0.ppc64.rpm
xulrunner-24.6.0-1.el7_0.ppc.rpm
xulrunner-24.6.0-1.el7_0.ppc64.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.ppc.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.ppc64.rpm

s390x:
firefox-24.6.0-1.el7_0.s390x.rpm
firefox-debuginfo-24.6.0-1.el7_0.s390x.rpm

x86_64:
firefox-24.6.0-1.el7_0.x86_64.rpm
firefox-debuginfo-24.6.0-1.el7_0.x86_64.rpm
xulrunner-24.6.0-1.el7_0.i686.rpm
xulrunner-24.6.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
xulrunner-24.6.0-1.el7_0.src.rpm

ppc64:
firefox-24.6.0-1.el7_0.ppc.rpm
firefox-debuginfo-24.6.0-1.el7_0.ppc.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.ppc.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.ppc64.rpm
xulrunner-devel-24.6.0-1.el7_0.ppc.rpm
xulrunner-devel-24.6.0-1.el7_0.ppc64.rpm

s390x:
firefox-24.6.0-1.el7_0.s390.rpm
firefox-debuginfo-24.6.0-1.el7_0.s390.rpm
xulrunner-24.6.0-1.el7_0.s390.rpm
xulrunner-24.6.0-1.el7_0.s390x.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.s390.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.s390x.rpm
xulrunner-devel-24.6.0-1.el7_0.s390.rpm
xulrunner-devel-24.6.0-1.el7_0.s390x.rpm

x86_64:
firefox-24.6.0-1.el7_0.i686.rpm
firefox-debuginfo-24.6.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.x86_64.rpm
xulrunner-devel-24.6.0-1.el7_0.i686.rpm
xulrunner-devel-24.6.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-24.6.0-1.el7_0.src.rpm
xulrunner-24.6.0-1.el7_0.src.rpm

x86_64:
firefox-24.6.0-1.el7_0.x86_64.rpm
firefox-debuginfo-24.6.0-1.el7_0.x86_64.rpm
xulrunner-24.6.0-1.el7_0.i686.rpm
xulrunner-24.6.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-24.6.0-1.el7_0.i686.rpm
firefox-debuginfo-24.6.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.6.0-1.el7_0.x86_64.rpm
xulrunner-devel-24.6.0-1.el7_0.i686.rpm
xulrunner-devel-24.6.0-1.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1533.html
https://www.redhat.com/security/data/cve/CVE-2014-1538.html
https://www.redhat.com/security/data/cve/CVE-2014-1541.html
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html#firefox24.6

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTl30hXlSAg2UNWIIRArYPAKC1l7FXM395K4R1cFjeprO5JVYwqgCfTmZd
ATGYqQtRgsoSMHmVNBn/EKY=
=riOh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nrLq
-----END PGP SIGNATURE-----