-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3163
                     Critical: firefox security update
                             17 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7222 CVE-2015-7214 CVE-2015-7213
                   CVE-2015-7212 CVE-2015-7210 CVE-2015-7205
                   CVE-2015-7201  

Reference:         ASB-2015.0119

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2657.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2015:2657-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2657.html
Issue date:        2015-12-16
CVE Names:         CVE-2015-7201 CVE-2015-7205 CVE-2015-7210 
                   CVE-2015-7212 CVE-2015-7213 CVE-2015-7214 
                   CVE-2015-7222 
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2015-7201, CVE-2015-7205, CVE-2015-7210, CVE-2015-7212,
CVE-2015-7213, CVE-2015-7222)

A flaw was found in the way Firefox handled content using the 'data:' and
'view-source:' URIs. An attacker could use this flaw to bypass the
same-origin policy and read data from cross-site URLs and local files.
(CVE-2015-7214)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Andrei Vaida, Jesse Ruderman, Bob Clary, Looben Yang,
Abhishek Arya, Ronald Crane, Gerald Squelart, and Tsubasa Iinuma as the
original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.5.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1291571 - CVE-2015-7201 Mozilla: Miscellaneous memory safety hazards (rv:38.5) (MFSA 2015-134)
1291585 - CVE-2015-7210 Mozilla: Use-after-free in WebRTC when datachannel is used after being destroyed (MFSA 2015-138)
1291587 - CVE-2015-7212 Mozilla: Integer overflow allocating extremely large textures (MFSA 2015-139)
1291595 - CVE-2015-7205 Mozilla: Underflow through code inspection (MFSA 2015-145)
1291596 - CVE-2015-7213 Mozilla: Integer overflow in MP4 playback in 64-bit versions (MFSA 2015-146)
1291597 - CVE-2015-7222 Mozilla: Integer underflow and buffer overflow processing MP4 metadata in libstagefright (MFSA 2015-147)
1291600 - CVE-2015-7214 Mozilla: Cross-site reading attack through data: and view-source: URIs (MFSA 2015-149)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-38.5.0-2.el5_11.src.rpm

i386:
firefox-38.5.0-2.el5_11.i386.rpm
firefox-debuginfo-38.5.0-2.el5_11.i386.rpm

x86_64:
firefox-38.5.0-2.el5_11.i386.rpm
firefox-38.5.0-2.el5_11.x86_64.rpm
firefox-debuginfo-38.5.0-2.el5_11.i386.rpm
firefox-debuginfo-38.5.0-2.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-38.5.0-2.el5_11.src.rpm

i386:
firefox-38.5.0-2.el5_11.i386.rpm
firefox-debuginfo-38.5.0-2.el5_11.i386.rpm

ppc:
firefox-38.5.0-2.el5_11.ppc64.rpm
firefox-debuginfo-38.5.0-2.el5_11.ppc64.rpm

s390x:
firefox-38.5.0-2.el5_11.s390.rpm
firefox-38.5.0-2.el5_11.s390x.rpm
firefox-debuginfo-38.5.0-2.el5_11.s390.rpm
firefox-debuginfo-38.5.0-2.el5_11.s390x.rpm

x86_64:
firefox-38.5.0-2.el5_11.i386.rpm
firefox-38.5.0-2.el5_11.x86_64.rpm
firefox-debuginfo-38.5.0-2.el5_11.i386.rpm
firefox-debuginfo-38.5.0-2.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-38.5.0-2.el6_7.src.rpm

i386:
firefox-38.5.0-2.el6_7.i686.rpm
firefox-debuginfo-38.5.0-2.el6_7.i686.rpm

x86_64:
firefox-38.5.0-2.el6_7.x86_64.rpm
firefox-debuginfo-38.5.0-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-38.5.0-2.el6_7.i686.rpm
firefox-debuginfo-38.5.0-2.el6_7.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-38.5.0-2.el6_7.src.rpm

x86_64:
firefox-38.5.0-2.el6_7.i686.rpm
firefox-38.5.0-2.el6_7.x86_64.rpm
firefox-debuginfo-38.5.0-2.el6_7.i686.rpm
firefox-debuginfo-38.5.0-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-38.5.0-2.el6_7.src.rpm

i386:
firefox-38.5.0-2.el6_7.i686.rpm
firefox-debuginfo-38.5.0-2.el6_7.i686.rpm

ppc64:
firefox-38.5.0-2.el6_7.ppc64.rpm
firefox-debuginfo-38.5.0-2.el6_7.ppc64.rpm

s390x:
firefox-38.5.0-2.el6_7.s390x.rpm
firefox-debuginfo-38.5.0-2.el6_7.s390x.rpm

x86_64:
firefox-38.5.0-2.el6_7.x86_64.rpm
firefox-debuginfo-38.5.0-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-38.5.0-2.el6_7.ppc.rpm
firefox-debuginfo-38.5.0-2.el6_7.ppc.rpm

s390x:
firefox-38.5.0-2.el6_7.s390.rpm
firefox-debuginfo-38.5.0-2.el6_7.s390.rpm

x86_64:
firefox-38.5.0-2.el6_7.i686.rpm
firefox-debuginfo-38.5.0-2.el6_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-38.5.0-2.el6_7.src.rpm

i386:
firefox-38.5.0-2.el6_7.i686.rpm
firefox-debuginfo-38.5.0-2.el6_7.i686.rpm

x86_64:
firefox-38.5.0-2.el6_7.x86_64.rpm
firefox-debuginfo-38.5.0-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-38.5.0-2.el6_7.i686.rpm
firefox-debuginfo-38.5.0-2.el6_7.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-38.5.0-3.el7_2.src.rpm

x86_64:
firefox-38.5.0-3.el7_2.x86_64.rpm
firefox-debuginfo-38.5.0-3.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-38.5.0-3.el7_2.i686.rpm
firefox-debuginfo-38.5.0-3.el7_2.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.5.0-3.el7_2.src.rpm

aarch64:
firefox-38.5.0-3.el7_2.aarch64.rpm
firefox-debuginfo-38.5.0-3.el7_2.aarch64.rpm

ppc64:
firefox-38.5.0-3.el7_2.ppc64.rpm
firefox-debuginfo-38.5.0-3.el7_2.ppc64.rpm

ppc64le:
firefox-38.5.0-3.el7_2.ppc64le.rpm
firefox-debuginfo-38.5.0-3.el7_2.ppc64le.rpm

s390x:
firefox-38.5.0-3.el7_2.s390x.rpm
firefox-debuginfo-38.5.0-3.el7_2.s390x.rpm

x86_64:
firefox-38.5.0-3.el7_2.x86_64.rpm
firefox-debuginfo-38.5.0-3.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-38.5.0-3.el7_2.ppc.rpm
firefox-debuginfo-38.5.0-3.el7_2.ppc.rpm

s390x:
firefox-38.5.0-3.el7_2.s390.rpm
firefox-debuginfo-38.5.0-3.el7_2.s390.rpm

x86_64:
firefox-38.5.0-3.el7_2.i686.rpm
firefox-debuginfo-38.5.0-3.el7_2.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-38.5.0-3.el7_2.src.rpm

x86_64:
firefox-38.5.0-3.el7_2.x86_64.rpm
firefox-debuginfo-38.5.0-3.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-38.5.0-3.el7_2.i686.rpm
firefox-debuginfo-38.5.0-3.el7_2.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7201
https://access.redhat.com/security/cve/CVE-2015-7205
https://access.redhat.com/security/cve/CVE-2015-7210
https://access.redhat.com/security/cve/CVE-2015-7212
https://access.redhat.com/security/cve/CVE-2015-7213
https://access.redhat.com/security/cve/CVE-2015-7214
https://access.redhat.com/security/cve/CVE-2015-7222
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.5

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWcawaXlSAg2UNWIIRAkDRAKCTYY3DHUy5TDaTmsExaTqcYZLTDACgqXfI
xCKLuUcWHPfaOqn6xfBHNW8=
=PCI6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GbOm
-----END PGP SIGNATURE-----