-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0828
                     Critical: firefox security update
                               2 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0816 CVE-2015-0815 CVE-2015-0813
                   CVE-2015-0807 CVE-2015-0801 

Reference:         ASB-2015.0028
                   ESB-2015.0827

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0766.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2015:0766-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0766.html
Issue date:        2015-04-01
CVE Names:         CVE-2015-0801 CVE-2015-0807 CVE-2015-0813 
                   CVE-2015-0815 CVE-2015-0816 
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2015-0813, CVE-2015-0815, CVE-2015-0801)

A flaw was found in the way documents were loaded via resource URLs in, for
example, Mozilla's PDF.js PDF file viewer. An attacker could use this flaw
to bypass certain restrictions and under certain conditions even execute
arbitrary code with the privileges of the user running Firefox.
(CVE-2015-0816)

A flaw was found in the Beacon interface implementation in Firefox. A web
page containing malicious content could allow a remote attacker to conduct
a Cross-Site Request Forgery (CSRF) attack. (CVE-2015-0807)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Byron Campen, Steve Fink, Mariusz
Mlynski, Christoph Kerschbaumer, Muneaki Nishimura, Olli Pettay, Boris
Zbarsky, and Aki Helin as the original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 31.6.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1207068 - CVE-2015-0815 Mozilla: Miscellaneous memory safety hazards (rv:31.6) (MFSA 2015-30)
1207072 - CVE-2015-0816 Mozilla: resource:// documents can load privileged pages (MFSA 2015-33)
1207076 - CVE-2015-0807 Mozilla: CORS requests should not follow 30x redirections after preflight (MFSA 2015-36)
1207084 - CVE-2015-0801 Mozilla: Same-origin bypass through anchor navigation (MFSA 2015-40)
1207088 - CVE-2015-0813 Mozilla: Use-after-free when using the Fluendo MP3 GStreamer plugin (MFSA 2015-31)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-31.6.0-2.el5_11.src.rpm

i386:
firefox-31.6.0-2.el5_11.i386.rpm
firefox-debuginfo-31.6.0-2.el5_11.i386.rpm

x86_64:
firefox-31.6.0-2.el5_11.i386.rpm
firefox-31.6.0-2.el5_11.x86_64.rpm
firefox-debuginfo-31.6.0-2.el5_11.i386.rpm
firefox-debuginfo-31.6.0-2.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-31.6.0-2.el5_11.src.rpm

i386:
firefox-31.6.0-2.el5_11.i386.rpm
firefox-debuginfo-31.6.0-2.el5_11.i386.rpm

ia64:
firefox-31.6.0-2.el5_11.ia64.rpm
firefox-debuginfo-31.6.0-2.el5_11.ia64.rpm

ppc:
firefox-31.6.0-2.el5_11.ppc.rpm
firefox-debuginfo-31.6.0-2.el5_11.ppc.rpm

s390x:
firefox-31.6.0-2.el5_11.s390.rpm
firefox-31.6.0-2.el5_11.s390x.rpm
firefox-debuginfo-31.6.0-2.el5_11.s390.rpm
firefox-debuginfo-31.6.0-2.el5_11.s390x.rpm

x86_64:
firefox-31.6.0-2.el5_11.i386.rpm
firefox-31.6.0-2.el5_11.x86_64.rpm
firefox-debuginfo-31.6.0-2.el5_11.i386.rpm
firefox-debuginfo-31.6.0-2.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-31.6.0-2.el6_6.src.rpm

i386:
firefox-31.6.0-2.el6_6.i686.rpm
firefox-debuginfo-31.6.0-2.el6_6.i686.rpm

x86_64:
firefox-31.6.0-2.el6_6.x86_64.rpm
firefox-debuginfo-31.6.0-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-31.6.0-2.el6_6.i686.rpm
firefox-debuginfo-31.6.0-2.el6_6.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-31.6.0-2.el6_6.src.rpm

x86_64:
firefox-31.6.0-2.el6_6.i686.rpm
firefox-31.6.0-2.el6_6.x86_64.rpm
firefox-debuginfo-31.6.0-2.el6_6.i686.rpm
firefox-debuginfo-31.6.0-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-31.6.0-2.el6_6.src.rpm

i386:
firefox-31.6.0-2.el6_6.i686.rpm
firefox-debuginfo-31.6.0-2.el6_6.i686.rpm

ppc64:
firefox-31.6.0-2.el6_6.ppc64.rpm
firefox-debuginfo-31.6.0-2.el6_6.ppc64.rpm

s390x:
firefox-31.6.0-2.el6_6.s390x.rpm
firefox-debuginfo-31.6.0-2.el6_6.s390x.rpm

x86_64:
firefox-31.6.0-2.el6_6.x86_64.rpm
firefox-debuginfo-31.6.0-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-31.6.0-2.el6_6.ppc.rpm
firefox-debuginfo-31.6.0-2.el6_6.ppc.rpm

s390x:
firefox-31.6.0-2.el6_6.s390.rpm
firefox-debuginfo-31.6.0-2.el6_6.s390.rpm

x86_64:
firefox-31.6.0-2.el6_6.i686.rpm
firefox-debuginfo-31.6.0-2.el6_6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-31.6.0-2.el6_6.src.rpm

i386:
firefox-31.6.0-2.el6_6.i686.rpm
firefox-debuginfo-31.6.0-2.el6_6.i686.rpm

x86_64:
firefox-31.6.0-2.el6_6.x86_64.rpm
firefox-debuginfo-31.6.0-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-31.6.0-2.el6_6.i686.rpm
firefox-debuginfo-31.6.0-2.el6_6.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-31.6.0-2.el7_1.src.rpm
xulrunner-31.6.0-2.el7_1.src.rpm

x86_64:
firefox-31.6.0-2.el7_1.x86_64.rpm
firefox-debuginfo-31.6.0-2.el7_1.x86_64.rpm
xulrunner-31.6.0-2.el7_1.i686.rpm
xulrunner-31.6.0-2.el7_1.x86_64.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-31.6.0-2.el7_1.i686.rpm
firefox-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.x86_64.rpm
xulrunner-devel-31.6.0-2.el7_1.i686.rpm
xulrunner-devel-31.6.0-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xulrunner-31.6.0-2.el7_1.src.rpm

x86_64:
xulrunner-31.6.0-2.el7_1.i686.rpm
xulrunner-31.6.0-2.el7_1.x86_64.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.x86_64.rpm
xulrunner-devel-31.6.0-2.el7_1.i686.rpm
xulrunner-devel-31.6.0-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-31.6.0-2.el7_1.src.rpm
xulrunner-31.6.0-2.el7_1.src.rpm

ppc64:
firefox-31.6.0-2.el7_1.ppc64.rpm
firefox-debuginfo-31.6.0-2.el7_1.ppc64.rpm
xulrunner-31.6.0-2.el7_1.ppc.rpm
xulrunner-31.6.0-2.el7_1.ppc64.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.ppc.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.ppc64.rpm

s390x:
firefox-31.6.0-2.el7_1.s390x.rpm
firefox-debuginfo-31.6.0-2.el7_1.s390x.rpm

x86_64:
firefox-31.6.0-2.el7_1.x86_64.rpm
firefox-debuginfo-31.6.0-2.el7_1.x86_64.rpm
xulrunner-31.6.0-2.el7_1.i686.rpm
xulrunner-31.6.0-2.el7_1.x86_64.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-31.6.0-2.ael7b_1.src.rpm
xulrunner-31.6.0-2.ael7b_1.src.rpm

ppc64le:
firefox-31.6.0-2.ael7b_1.ppc64le.rpm
firefox-debuginfo-31.6.0-2.ael7b_1.ppc64le.rpm
xulrunner-31.6.0-2.ael7b_1.ppc64le.rpm
xulrunner-debuginfo-31.6.0-2.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
xulrunner-31.6.0-2.el7_1.src.rpm

ppc64:
firefox-31.6.0-2.el7_1.ppc.rpm
firefox-debuginfo-31.6.0-2.el7_1.ppc.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.ppc.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.ppc64.rpm
xulrunner-devel-31.6.0-2.el7_1.ppc.rpm
xulrunner-devel-31.6.0-2.el7_1.ppc64.rpm

s390x:
firefox-31.6.0-2.el7_1.s390.rpm
firefox-debuginfo-31.6.0-2.el7_1.s390.rpm
xulrunner-31.6.0-2.el7_1.s390.rpm
xulrunner-31.6.0-2.el7_1.s390x.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.s390.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.s390x.rpm
xulrunner-devel-31.6.0-2.el7_1.s390.rpm
xulrunner-devel-31.6.0-2.el7_1.s390x.rpm

x86_64:
firefox-31.6.0-2.el7_1.i686.rpm
firefox-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.x86_64.rpm
xulrunner-devel-31.6.0-2.el7_1.i686.rpm
xulrunner-devel-31.6.0-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
xulrunner-debuginfo-31.6.0-2.ael7b_1.ppc64le.rpm
xulrunner-devel-31.6.0-2.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-31.6.0-2.el7_1.src.rpm
xulrunner-31.6.0-2.el7_1.src.rpm

x86_64:
firefox-31.6.0-2.el7_1.x86_64.rpm
firefox-debuginfo-31.6.0-2.el7_1.x86_64.rpm
xulrunner-31.6.0-2.el7_1.i686.rpm
xulrunner-31.6.0-2.el7_1.x86_64.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-31.6.0-2.el7_1.i686.rpm
firefox-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.x86_64.rpm
xulrunner-devel-31.6.0-2.el7_1.i686.rpm
xulrunner-devel-31.6.0-2.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0801
https://access.redhat.com/security/cve/CVE-2015-0807
https://access.redhat.com/security/cve/CVE-2015-0813
https://access.redhat.com/security/cve/CVE-2015-0815
https://access.redhat.com/security/cve/CVE-2015-0816
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr31.6

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVG6otXlSAg2UNWIIRAm9SAJ9kT83FquyCrcKqm9zDzVvZt8cWBwCgmAGm
WeGIVo5AKY++dQxX+jcZ7sI=
=zpih
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVRyGRRLndAQH1ShLAQLF+A/+LTPy2/Ay/TXp0ctDbPMSwvDlc7jvXHDV
K+9ywukkayvJkLlf6xfCumKPq++S5ubIM6g1V9IrwPeo50oY5PnTZFJQNBAo+giw
MuMvPs6tOPhghYJ3DIQP8F/UvfuIY1z311c/3njDKuEgH27goHQcIXjM0jsBG9gO
oqyCWNtHcNXy9XziHZ+M1vFLZzqymZJ/1iw9YNp2oOpIOeNTHFhYoarB4YjXZGS2
PEMwsESZAqHAxR2X/uY3UWIiWG3Hki7ha1qGAj4/D2A6zp1NIey/4zXqz7AYl8JA
6qJnvk8VTNxt6WJDRlxWf2KUVh9MunMQfWB7q8kUGbuNNASB0jTeVGnEUdCRiOIp
3ViU3SIyt3MbndIETAELgLvOAGma/q1/aL2fikC+xlOiaDgvuwRiJiR0XSIZd1Ri
BLmEODpgwb5dQ1gysofbtka8P/mgFpUSDd2wo8JT6TEpORE+bkOP1J0ZRT6yQYcF
b79H6w1Xvj3ThSyWGAasxwOcDj8sQ0mTSE+tKdvIMrJsEDv+XMbO4Yt8W1uNGMJa
AMuB2/ZXJa3ksRXYR5z4DMBGmOk+qPCZpnsA4HbS06iQkLNzuqQZzQTGlAmhwik+
Vuzo6WB2amKTKyr9FpVIi8uFHY6rKAucvkUUYS8vsbzDeV5NKiqDhSaqzo74NPwO
WANT36DoqNo=
=KOnk
-----END PGP SIGNATURE-----