-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2041
                    Important: firefox security update
                              10 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4495  

Reference:         ASB-2015.0078

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1581.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2015:1581-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1581.html
Issue date:        2015-08-07
CVE Names:         CVE-2015-4495 
=====================================================================

1. Summary:

Updated firefox packages that fix one security issue are now available for
Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

A flaw was discovered in Mozilla Firefox that could be used to violate the
same-origin policy and inject web script into a non-privileged part of the
built-in PDF file viewer (PDF.js). An attacker could create a malicious web
page that, when viewed by a victim, could steal arbitrary files (including
private SSH keys, the /etc/passwd file, and other potentially sensitive
files) from the system running Firefox. (CVE-2015-4495)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Cody Crews as the original reporter.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.1.1 ESR, which corrects this issue. After installing the
update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1251318 - CVE-2015-4495 Mozilla: Same origin violation and local file stealing via PDF reader (MFSA 2015-78)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-38.1.1-1.el5_11.src.rpm

i386:
firefox-38.1.1-1.el5_11.i386.rpm
firefox-debuginfo-38.1.1-1.el5_11.i386.rpm

x86_64:
firefox-38.1.1-1.el5_11.i386.rpm
firefox-38.1.1-1.el5_11.x86_64.rpm
firefox-debuginfo-38.1.1-1.el5_11.i386.rpm
firefox-debuginfo-38.1.1-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-38.1.1-1.el5_11.src.rpm

i386:
firefox-38.1.1-1.el5_11.i386.rpm
firefox-debuginfo-38.1.1-1.el5_11.i386.rpm

ppc:
firefox-38.1.1-1.el5_11.ppc64.rpm
firefox-debuginfo-38.1.1-1.el5_11.ppc64.rpm

s390x:
firefox-38.1.1-1.el5_11.s390.rpm
firefox-38.1.1-1.el5_11.s390x.rpm
firefox-debuginfo-38.1.1-1.el5_11.s390.rpm
firefox-debuginfo-38.1.1-1.el5_11.s390x.rpm

x86_64:
firefox-38.1.1-1.el5_11.i386.rpm
firefox-38.1.1-1.el5_11.x86_64.rpm
firefox-debuginfo-38.1.1-1.el5_11.i386.rpm
firefox-debuginfo-38.1.1-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-38.1.1-1.el6_7.src.rpm

i386:
firefox-38.1.1-1.el6_7.i686.rpm
firefox-debuginfo-38.1.1-1.el6_7.i686.rpm

x86_64:
firefox-38.1.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.1.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-38.1.1-1.el6_7.i686.rpm
firefox-debuginfo-38.1.1-1.el6_7.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-38.1.1-1.el6_7.src.rpm

x86_64:
firefox-38.1.1-1.el6_7.i686.rpm
firefox-38.1.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.1.1-1.el6_7.i686.rpm
firefox-debuginfo-38.1.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-38.1.1-1.el6_7.src.rpm

i386:
firefox-38.1.1-1.el6_7.i686.rpm
firefox-debuginfo-38.1.1-1.el6_7.i686.rpm

ppc64:
firefox-38.1.1-1.el6_7.ppc64.rpm
firefox-debuginfo-38.1.1-1.el6_7.ppc64.rpm

s390x:
firefox-38.1.1-1.el6_7.s390x.rpm
firefox-debuginfo-38.1.1-1.el6_7.s390x.rpm

x86_64:
firefox-38.1.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.1.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-38.1.1-1.el6_7.ppc.rpm
firefox-debuginfo-38.1.1-1.el6_7.ppc.rpm

s390x:
firefox-38.1.1-1.el6_7.s390.rpm
firefox-debuginfo-38.1.1-1.el6_7.s390.rpm

x86_64:
firefox-38.1.1-1.el6_7.i686.rpm
firefox-debuginfo-38.1.1-1.el6_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-38.1.1-1.el6_7.src.rpm

i386:
firefox-38.1.1-1.el6_7.i686.rpm
firefox-debuginfo-38.1.1-1.el6_7.i686.rpm

x86_64:
firefox-38.1.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.1.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-38.1.1-1.el6_7.i686.rpm
firefox-debuginfo-38.1.1-1.el6_7.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-38.1.1-1.el7_1.src.rpm

x86_64:
firefox-38.1.1-1.el7_1.x86_64.rpm
firefox-debuginfo-38.1.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-38.1.1-1.el7_1.i686.rpm
firefox-debuginfo-38.1.1-1.el7_1.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.1.1-1.el7_1.src.rpm

ppc64:
firefox-38.1.1-1.el7_1.ppc64.rpm
firefox-debuginfo-38.1.1-1.el7_1.ppc64.rpm

s390x:
firefox-38.1.1-1.el7_1.s390x.rpm
firefox-debuginfo-38.1.1-1.el7_1.s390x.rpm

x86_64:
firefox-38.1.1-1.el7_1.x86_64.rpm
firefox-debuginfo-38.1.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.1.1-1.ael7b_1.src.rpm

ppc64le:
firefox-38.1.1-1.ael7b_1.ppc64le.rpm
firefox-debuginfo-38.1.1-1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-38.1.1-1.el7_1.ppc.rpm
firefox-debuginfo-38.1.1-1.el7_1.ppc.rpm

s390x:
firefox-38.1.1-1.el7_1.s390.rpm
firefox-debuginfo-38.1.1-1.el7_1.s390.rpm

x86_64:
firefox-38.1.1-1.el7_1.i686.rpm
firefox-debuginfo-38.1.1-1.el7_1.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-38.1.1-1.el7_1.src.rpm

x86_64:
firefox-38.1.1-1.el7_1.x86_64.rpm
firefox-debuginfo-38.1.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-38.1.1-1.el7_1.i686.rpm
firefox-debuginfo-38.1.1-1.el7_1.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4495
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.1.1
https://access.redhat.com/articles/1563163

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVxTr5XlSAg2UNWIIRAm8NAJ9dnkA54K4FTOFUkjmwNV25xCSF8gCgqiaX
UOy322usyBZLrz8aBqhKSuo=
=E+QH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gWS4
-----END PGP SIGNATURE-----