-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2078
                     Critical: firefox security update
                              12 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Delete Arbitrary Files          -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4493 CVE-2015-4492 CVE-2015-4491
                   CVE-2015-4489 CVE-2015-4488 CVE-2015-4487
                   CVE-2015-4486 CVE-2015-4485 CVE-2015-4484
                   CVE-2015-4480 CVE-2015-4479 CVE-2015-4478
                   CVE-2015-4475 CVE-2015-4473 

Reference:         ASB-2015.0080

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1586.html

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2015:1586-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1586.html
Issue date:        2015-08-11
CVE Names:         CVE-2015-4473 CVE-2015-4475 CVE-2015-4478
                   CVE-2015-4479 CVE-2015-4480 CVE-2015-4484
                   CVE-2015-4485 CVE-2015-4486 CVE-2015-4487
                   CVE-2015-4488 CVE-2015-4489 CVE-2015-4491
                   CVE-2015-4492 CVE-2015-4493
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2015-4473, CVE-2015-4475, CVE-2015-4478, CVE-2015-4479,
CVE-2015-4480, CVE-2015-4493, CVE-2015-4484, CVE-2015-4491, CVE-2015-4485,
CVE-2015-4486, CVE-2015-4487, CVE-2015-4488, CVE-2015-4489, CVE-2015-4492)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Gary Kwong, Christian Holler, Byron Campen, Aki
Helin, Andre Bargull, Massimiliano Tomassoli, laf.intel, Massimiliano
Tomassoli, Tyson Smith, Jukka Jylänki, Gustavo Grieco, Abhishek Arya,
Ronald Crane, and Looben Yang as the original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.2 ESR, which corrects these issues. After installing the
update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1252271 - CVE-2015-4473 Mozilla: Miscellaneous memory safety hazards (rv:38.2) (MFSA 2015-79)
1252276 - CVE-2015-4475 Mozilla: Out-of-bounds read with malformed MP3 file (MFSA 2015-80)
1252282 - CVE-2015-4478 Mozilla: Redefinition of non-configurable JavaScript object properties (MFSA 2015-82)
1252285 - CVE-2015-4479 CVE-2015-4480 CVE-2015-4493 Mozilla: Overflow issues in libstagefright (MFSA 2015-83)
1252289 - CVE-2015-4484 Mozilla: Crash when using shared memory in JavaScript (MFSA 2015-87)
1252290 - CVE-2015-4491 Mozilla: Heap overflow in gdk-pixbuf when scaling bitmap images (MFSA 2015-88)
1252292 - CVE-2015-4485 CVE-2015-4486 Mozilla: Buffer overflows on Libvpx when decoding WebM video (MFSA 2015-89)
1252293 - CVE-2015-4487 CVE-2015-4488 CVE-2015-4489 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-90)
1252295 - CVE-2015-4492 Mozilla: Use-after-free in XMLHttpRequest with shared workers (MFSA 2015-92)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-38.2.0-4.el5_11.src.rpm

i386:
firefox-38.2.0-4.el5_11.i386.rpm
firefox-debuginfo-38.2.0-4.el5_11.i386.rpm

x86_64:
firefox-38.2.0-4.el5_11.i386.rpm
firefox-38.2.0-4.el5_11.x86_64.rpm
firefox-debuginfo-38.2.0-4.el5_11.i386.rpm
firefox-debuginfo-38.2.0-4.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-38.2.0-4.el5_11.src.rpm

i386:
firefox-38.2.0-4.el5_11.i386.rpm
firefox-debuginfo-38.2.0-4.el5_11.i386.rpm

ppc:
firefox-38.2.0-4.el5_11.ppc64.rpm
firefox-debuginfo-38.2.0-4.el5_11.ppc64.rpm

s390x:
firefox-38.2.0-4.el5_11.s390.rpm
firefox-38.2.0-4.el5_11.s390x.rpm
firefox-debuginfo-38.2.0-4.el5_11.s390.rpm
firefox-debuginfo-38.2.0-4.el5_11.s390x.rpm

x86_64:
firefox-38.2.0-4.el5_11.i386.rpm
firefox-38.2.0-4.el5_11.x86_64.rpm
firefox-debuginfo-38.2.0-4.el5_11.i386.rpm
firefox-debuginfo-38.2.0-4.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-38.2.0-4.el6_7.src.rpm

i386:
firefox-38.2.0-4.el6_7.i686.rpm
firefox-debuginfo-38.2.0-4.el6_7.i686.rpm

x86_64:
firefox-38.2.0-4.el6_7.x86_64.rpm
firefox-debuginfo-38.2.0-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-38.2.0-4.el6_7.i686.rpm
firefox-debuginfo-38.2.0-4.el6_7.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-38.2.0-4.el6_7.src.rpm

x86_64:
firefox-38.2.0-4.el6_7.i686.rpm
firefox-38.2.0-4.el6_7.x86_64.rpm
firefox-debuginfo-38.2.0-4.el6_7.i686.rpm
firefox-debuginfo-38.2.0-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-38.2.0-4.el6_7.src.rpm

i386:
firefox-38.2.0-4.el6_7.i686.rpm
firefox-debuginfo-38.2.0-4.el6_7.i686.rpm

ppc64:
firefox-38.2.0-4.el6_7.ppc64.rpm
firefox-debuginfo-38.2.0-4.el6_7.ppc64.rpm

s390x:
firefox-38.2.0-4.el6_7.s390x.rpm
firefox-debuginfo-38.2.0-4.el6_7.s390x.rpm

x86_64:
firefox-38.2.0-4.el6_7.x86_64.rpm
firefox-debuginfo-38.2.0-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-38.2.0-4.el6_7.ppc.rpm
firefox-debuginfo-38.2.0-4.el6_7.ppc.rpm

s390x:
firefox-38.2.0-4.el6_7.s390.rpm
firefox-debuginfo-38.2.0-4.el6_7.s390.rpm

x86_64:
firefox-38.2.0-4.el6_7.i686.rpm
firefox-debuginfo-38.2.0-4.el6_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-38.2.0-4.el6_7.src.rpm

i386:
firefox-38.2.0-4.el6_7.i686.rpm
firefox-debuginfo-38.2.0-4.el6_7.i686.rpm

x86_64:
firefox-38.2.0-4.el6_7.x86_64.rpm
firefox-debuginfo-38.2.0-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-38.2.0-4.el6_7.i686.rpm
firefox-debuginfo-38.2.0-4.el6_7.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-38.2.0-4.el7_1.src.rpm

x86_64:
firefox-38.2.0-4.el7_1.x86_64.rpm
firefox-debuginfo-38.2.0-4.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-38.2.0-4.el7_1.i686.rpm
firefox-debuginfo-38.2.0-4.el7_1.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.2.0-4.el7_1.src.rpm

ppc64:
firefox-38.2.0-4.el7_1.ppc64.rpm
firefox-debuginfo-38.2.0-4.el7_1.ppc64.rpm

s390x:
firefox-38.2.0-4.el7_1.s390x.rpm
firefox-debuginfo-38.2.0-4.el7_1.s390x.rpm

x86_64:
firefox-38.2.0-4.el7_1.x86_64.rpm
firefox-debuginfo-38.2.0-4.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.2.0-4.ael7b_1.src.rpm

ppc64le:
firefox-38.2.0-4.ael7b_1.ppc64le.rpm
firefox-debuginfo-38.2.0-4.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-38.2.0-4.el7_1.ppc.rpm
firefox-debuginfo-38.2.0-4.el7_1.ppc.rpm

s390x:
firefox-38.2.0-4.el7_1.s390.rpm
firefox-debuginfo-38.2.0-4.el7_1.s390.rpm

x86_64:
firefox-38.2.0-4.el7_1.i686.rpm
firefox-debuginfo-38.2.0-4.el7_1.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-38.2.0-4.el7_1.src.rpm

x86_64:
firefox-38.2.0-4.el7_1.x86_64.rpm
firefox-debuginfo-38.2.0-4.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-38.2.0-4.el7_1.i686.rpm
firefox-debuginfo-38.2.0-4.el7_1.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4473
https://access.redhat.com/security/cve/CVE-2015-4475
https://access.redhat.com/security/cve/CVE-2015-4478
https://access.redhat.com/security/cve/CVE-2015-4479
https://access.redhat.com/security/cve/CVE-2015-4480
https://access.redhat.com/security/cve/CVE-2015-4484
https://access.redhat.com/security/cve/CVE-2015-4485
https://access.redhat.com/security/cve/CVE-2015-4486
https://access.redhat.com/security/cve/CVE-2015-4487
https://access.redhat.com/security/cve/CVE-2015-4488
https://access.redhat.com/security/cve/CVE-2015-4489
https://access.redhat.com/security/cve/CVE-2015-4491
https://access.redhat.com/security/cve/CVE-2015-4492
https://access.redhat.com/security/cve/CVE-2015-4493
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.2

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVcqfZn6ZAP0PgtI9AQIWrBAAtZKiunVc0XvE+qa2loBrUtUo7a/7yt11
2RK4ti9FyG5Z0KDQaP6yJg9i+QZQV4PYuRip2yp7Qm3BXaaqqmms/mxKkY8kKLR3
mcBGlVm72LQYQp8+U1m6t30jxEF6EeWpuxFgYAbh5Xxxa3hWlogUvAvvAYsvULXR
Td0wnF3PifB9BjU1REq0EBe2BO0VLKfC6wihYXXnhdqz4hLVenHd5uKX5LSgFhBp
i6h9qz4nuJ/45wKkTJgJ/PYDg9FHeKDpXCOQc/EbGrmpIURDC6wpu553fKpKnvgR
r8frpqY2nZMYfqEDyaSr8efNA2UY3KiavKx54hLjdWEiau7pwItV/6AtDottLHVX
Zb9bLwnjyKvC5FRlSQgw4NWalnuT9WE8Lm1DjD2pD8mSh32BtYQmsAK3tOddIicD
BMPYQd+S82Mfkq50CpbRBJXaCWRNvzhjWJqR7qoT/qiUfAWzEJxi/yiVf2mPpOPT
QSlxwPdxxXfcd7VId9myicPu0N9rw6cSTqAKIlWDoixcSS/BnarSt1m+bQnKBpS6
ztlrvBL6NIlk7Oo/xVoENWnj7ccxZi7CZqmR7hl5beSU1CreCpQ1efGRYduC6B9l
J55WsjT5VISd7oyqp5A/hEuripS8Q79+Gdk9NpEd1EC7mqSLDob1ClFvftiAq5Kp
6kD1SAaW3YQ=
=aM/X
-----END PGP SIGNATURE-----