-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2261
                     Critical: firefox security update
                              28 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4498 CVE-2015-4497 

Reference:         ASB-2015.0087

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1693.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2015:1693-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1693.html
Issue date:        2015-08-27
CVE Names:         CVE-2015-4497 CVE-2015-4498 
=====================================================================

1. Summary:

Updated firefox packages that fix two security issues are now available for
Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

A flaw was found in the processing of malformed web content. A web page
containing malicious content could cause Firefox to crash or, potentially,
execute arbitrary code with the privileges of the user running Firefox.
(CVE-2015-4497)

A flaw was found in the way Firefox handled installation of add-ons.
An attacker could use this flaw to bypass the add-on installation prompt,
and trick the user inso installing an add-on from a malicious source.
(CVE-2015-4498)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Jean-Max Reymond, Ucha Gobejishvili, and Bas Venis as
the original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.2.1 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1257276 - CVE-2015-4497 Mozilla: Use-after-free when resizing canvas element during restyling (MFSA 2015-94)
1257278 - CVE-2015-4498 Mozilla: Add-on notification bypass through data URLs (MFSA 2015-95)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-38.2.1-1.el5_11.src.rpm

i386:
firefox-38.2.1-1.el5_11.i386.rpm
firefox-debuginfo-38.2.1-1.el5_11.i386.rpm

x86_64:
firefox-38.2.1-1.el5_11.i386.rpm
firefox-38.2.1-1.el5_11.x86_64.rpm
firefox-debuginfo-38.2.1-1.el5_11.i386.rpm
firefox-debuginfo-38.2.1-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-38.2.1-1.el5_11.src.rpm

i386:
firefox-38.2.1-1.el5_11.i386.rpm
firefox-debuginfo-38.2.1-1.el5_11.i386.rpm

ppc:
firefox-38.2.1-1.el5_11.ppc64.rpm
firefox-debuginfo-38.2.1-1.el5_11.ppc64.rpm

s390x:
firefox-38.2.1-1.el5_11.s390.rpm
firefox-38.2.1-1.el5_11.s390x.rpm
firefox-debuginfo-38.2.1-1.el5_11.s390.rpm
firefox-debuginfo-38.2.1-1.el5_11.s390x.rpm

x86_64:
firefox-38.2.1-1.el5_11.i386.rpm
firefox-38.2.1-1.el5_11.x86_64.rpm
firefox-debuginfo-38.2.1-1.el5_11.i386.rpm
firefox-debuginfo-38.2.1-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-38.2.1-1.el6_7.src.rpm

i386:
firefox-38.2.1-1.el6_7.i686.rpm
firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

x86_64:
firefox-38.2.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.2.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-38.2.1-1.el6_7.i686.rpm
firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-38.2.1-1.el6_7.src.rpm

x86_64:
firefox-38.2.1-1.el6_7.i686.rpm
firefox-38.2.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.2.1-1.el6_7.i686.rpm
firefox-debuginfo-38.2.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-38.2.1-1.el6_7.src.rpm

i386:
firefox-38.2.1-1.el6_7.i686.rpm
firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

ppc64:
firefox-38.2.1-1.el6_7.ppc64.rpm
firefox-debuginfo-38.2.1-1.el6_7.ppc64.rpm

s390x:
firefox-38.2.1-1.el6_7.s390x.rpm
firefox-debuginfo-38.2.1-1.el6_7.s390x.rpm

x86_64:
firefox-38.2.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.2.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-38.2.1-1.el6_7.ppc.rpm
firefox-debuginfo-38.2.1-1.el6_7.ppc.rpm

s390x:
firefox-38.2.1-1.el6_7.s390.rpm
firefox-debuginfo-38.2.1-1.el6_7.s390.rpm

x86_64:
firefox-38.2.1-1.el6_7.i686.rpm
firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-38.2.1-1.el6_7.src.rpm

i386:
firefox-38.2.1-1.el6_7.i686.rpm
firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

x86_64:
firefox-38.2.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.2.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-38.2.1-1.el6_7.i686.rpm
firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-38.2.1-1.el7_1.src.rpm

x86_64:
firefox-38.2.1-1.el7_1.x86_64.rpm
firefox-debuginfo-38.2.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-38.2.1-1.el7_1.i686.rpm
firefox-debuginfo-38.2.1-1.el7_1.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.2.1-1.el7_1.src.rpm

ppc64:
firefox-38.2.1-1.el7_1.ppc64.rpm
firefox-debuginfo-38.2.1-1.el7_1.ppc64.rpm

s390x:
firefox-38.2.1-1.el7_1.s390x.rpm
firefox-debuginfo-38.2.1-1.el7_1.s390x.rpm

x86_64:
firefox-38.2.1-1.el7_1.x86_64.rpm
firefox-debuginfo-38.2.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.2.1-1.ael7b_1.src.rpm

ppc64le:
firefox-38.2.1-1.ael7b_1.ppc64le.rpm
firefox-debuginfo-38.2.1-1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-38.2.1-1.el7_1.ppc.rpm
firefox-debuginfo-38.2.1-1.el7_1.ppc.rpm

s390x:
firefox-38.2.1-1.el7_1.s390.rpm
firefox-debuginfo-38.2.1-1.el7_1.s390.rpm

x86_64:
firefox-38.2.1-1.el7_1.i686.rpm
firefox-debuginfo-38.2.1-1.el7_1.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-38.2.1-1.el7_1.src.rpm

x86_64:
firefox-38.2.1-1.el7_1.x86_64.rpm
firefox-debuginfo-38.2.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-38.2.1-1.el7_1.i686.rpm
firefox-debuginfo-38.2.1-1.el7_1.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4497
https://access.redhat.com/security/cve/CVE-2015-4498
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.2.1
https://access.redhat.com/articles/1590693

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV337bXlSAg2UNWIIRAnZCAJ4jFvr5iwtHnWCfcDfQ9/W2t6YkHACgp5xt
TR517Fa0HHLOTOq3FJY1lbI=
=TIa5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IX56
-----END PGP SIGNATURE-----