-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0725
                     Critical: firefox security update
                               25 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0818 CVE-2015-0817 

Reference:         ASB-2015.0025
                   ESB-2015.0702

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0718.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2015:0718-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0718.html
Issue date:        2015-03-24
CVE Names:         CVE-2015-0817 CVE-2015-0818 
=====================================================================

1. Summary:

Updated firefox packages that fix two security issues are now available for
Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Two flaws were found in the processing of malformed web content. A web page
containing malicious content could cause Firefox to crash or, potentially,
execute arbitrary code with the privileges of the user running Firefox.
(CVE-2015-0817, CVE-2015-0818)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges ilxu1a and Mariusz Mlynski as the original reporters
of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 31.5.3 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1204362 - CVE-2015-0817 Mozilla: Code execution through incorrect JavaScript bounds checking elimination (MFSA 2015-29)
1204363 - CVE-2015-0818 Mozilla: Privilege escalation through SVG navigation (MFSA 2015-28)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-31.5.3-1.el5_11.src.rpm

i386:
firefox-31.5.3-1.el5_11.i386.rpm
firefox-debuginfo-31.5.3-1.el5_11.i386.rpm

x86_64:
firefox-31.5.3-1.el5_11.i386.rpm
firefox-31.5.3-1.el5_11.x86_64.rpm
firefox-debuginfo-31.5.3-1.el5_11.i386.rpm
firefox-debuginfo-31.5.3-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-31.5.3-1.el5_11.src.rpm

i386:
firefox-31.5.3-1.el5_11.i386.rpm
firefox-debuginfo-31.5.3-1.el5_11.i386.rpm

ia64:
firefox-31.5.3-1.el5_11.ia64.rpm
firefox-debuginfo-31.5.3-1.el5_11.ia64.rpm

ppc:
firefox-31.5.3-1.el5_11.ppc.rpm
firefox-debuginfo-31.5.3-1.el5_11.ppc.rpm

s390x:
firefox-31.5.3-1.el5_11.s390.rpm
firefox-31.5.3-1.el5_11.s390x.rpm
firefox-debuginfo-31.5.3-1.el5_11.s390.rpm
firefox-debuginfo-31.5.3-1.el5_11.s390x.rpm

x86_64:
firefox-31.5.3-1.el5_11.i386.rpm
firefox-31.5.3-1.el5_11.x86_64.rpm
firefox-debuginfo-31.5.3-1.el5_11.i386.rpm
firefox-debuginfo-31.5.3-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-31.5.3-1.el6_6.src.rpm

i386:
firefox-31.5.3-1.el6_6.i686.rpm
firefox-debuginfo-31.5.3-1.el6_6.i686.rpm

x86_64:
firefox-31.5.3-1.el6_6.x86_64.rpm
firefox-debuginfo-31.5.3-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-31.5.3-1.el6_6.i686.rpm
firefox-debuginfo-31.5.3-1.el6_6.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-31.5.3-1.el6_6.src.rpm

x86_64:
firefox-31.5.3-1.el6_6.i686.rpm
firefox-31.5.3-1.el6_6.x86_64.rpm
firefox-debuginfo-31.5.3-1.el6_6.i686.rpm
firefox-debuginfo-31.5.3-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-31.5.3-1.el6_6.src.rpm

i386:
firefox-31.5.3-1.el6_6.i686.rpm
firefox-debuginfo-31.5.3-1.el6_6.i686.rpm

ppc64:
firefox-31.5.3-1.el6_6.ppc64.rpm
firefox-debuginfo-31.5.3-1.el6_6.ppc64.rpm

s390x:
firefox-31.5.3-1.el6_6.s390x.rpm
firefox-debuginfo-31.5.3-1.el6_6.s390x.rpm

x86_64:
firefox-31.5.3-1.el6_6.x86_64.rpm
firefox-debuginfo-31.5.3-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-31.5.3-1.el6_6.ppc.rpm
firefox-debuginfo-31.5.3-1.el6_6.ppc.rpm

s390x:
firefox-31.5.3-1.el6_6.s390.rpm
firefox-debuginfo-31.5.3-1.el6_6.s390.rpm

x86_64:
firefox-31.5.3-1.el6_6.i686.rpm
firefox-debuginfo-31.5.3-1.el6_6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-31.5.3-1.el6_6.src.rpm

i386:
firefox-31.5.3-1.el6_6.i686.rpm
firefox-debuginfo-31.5.3-1.el6_6.i686.rpm

x86_64:
firefox-31.5.3-1.el6_6.x86_64.rpm
firefox-debuginfo-31.5.3-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-31.5.3-1.el6_6.i686.rpm
firefox-debuginfo-31.5.3-1.el6_6.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-31.5.3-3.el7_1.src.rpm

x86_64:
firefox-31.5.3-3.el7_1.x86_64.rpm
firefox-debuginfo-31.5.3-3.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-31.5.3-3.el7_1.i686.rpm
firefox-debuginfo-31.5.3-3.el7_1.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-31.5.3-3.el7_1.src.rpm

ppc64:
firefox-31.5.3-3.el7_1.ppc64.rpm
firefox-debuginfo-31.5.3-3.el7_1.ppc64.rpm

s390x:
firefox-31.5.3-3.el7_1.s390x.rpm
firefox-debuginfo-31.5.3-3.el7_1.s390x.rpm

x86_64:
firefox-31.5.3-3.el7_1.x86_64.rpm
firefox-debuginfo-31.5.3-3.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-31.5.3-3.ael7b_1.src.rpm

ppc64le:
firefox-31.5.3-3.ael7b_1.ppc64le.rpm
firefox-debuginfo-31.5.3-3.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-31.5.3-3.el7_1.ppc.rpm
firefox-debuginfo-31.5.3-3.el7_1.ppc.rpm

s390x:
firefox-31.5.3-3.el7_1.s390.rpm
firefox-debuginfo-31.5.3-3.el7_1.s390.rpm

x86_64:
firefox-31.5.3-3.el7_1.i686.rpm
firefox-debuginfo-31.5.3-3.el7_1.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-31.5.3-3.el7_1.src.rpm

x86_64:
firefox-31.5.3-3.el7_1.x86_64.rpm
firefox-debuginfo-31.5.3-3.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-31.5.3-3.el7_1.i686.rpm
firefox-debuginfo-31.5.3-3.el7_1.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0817
https://access.redhat.com/security/cve/CVE-2015-0818
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr31.5.3

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVEWCpXlSAg2UNWIIRAv/IAJ0Xn7FIj2kgdHevbO28vbUBczND1gCgjzFc
JqfEIetRJGSYCddpQmeeAeE=
=W7jJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3Lmp
-----END PGP SIGNATURE-----