-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0191
                     Critical: firefox security update
                              28 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1935 CVE-2016-1930 

Reference:         ASB-2016.0006

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0071.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2016:0071-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0071.html
Issue date:        2016-01-27
CVE Names:         CVE-2016-1930 CVE-2016-1935 
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2016-1930, CVE-2016-1935)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Bob Clary, Christian Holler, Nils Ohlmeier, Gary
Kwong, Jesse Ruderman, Carsten Book, Randell Jesup, and Aki Helin as the
original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.6.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1301818 - CVE-2016-1930 Mozilla: Miscellaneous memory safety hazards (rv:38.6) (MFSA 2016-01)
1301821 - CVE-2016-1935 Mozilla: Buffer overflow in WebGL after out of memory allocation (MFSA 2016-03)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-38.6.0-1.el5_11.src.rpm

i386:
firefox-38.6.0-1.el5_11.i386.rpm
firefox-debuginfo-38.6.0-1.el5_11.i386.rpm

x86_64:
firefox-38.6.0-1.el5_11.i386.rpm
firefox-38.6.0-1.el5_11.x86_64.rpm
firefox-debuginfo-38.6.0-1.el5_11.i386.rpm
firefox-debuginfo-38.6.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-38.6.0-1.el5_11.src.rpm

i386:
firefox-38.6.0-1.el5_11.i386.rpm
firefox-debuginfo-38.6.0-1.el5_11.i386.rpm

ppc:
firefox-38.6.0-1.el5_11.ppc64.rpm
firefox-debuginfo-38.6.0-1.el5_11.ppc64.rpm

s390x:
firefox-38.6.0-1.el5_11.s390.rpm
firefox-38.6.0-1.el5_11.s390x.rpm
firefox-debuginfo-38.6.0-1.el5_11.s390.rpm
firefox-debuginfo-38.6.0-1.el5_11.s390x.rpm

x86_64:
firefox-38.6.0-1.el5_11.i386.rpm
firefox-38.6.0-1.el5_11.x86_64.rpm
firefox-debuginfo-38.6.0-1.el5_11.i386.rpm
firefox-debuginfo-38.6.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-38.6.0-1.el6_7.src.rpm

i386:
firefox-38.6.0-1.el6_7.i686.rpm
firefox-debuginfo-38.6.0-1.el6_7.i686.rpm

x86_64:
firefox-38.6.0-1.el6_7.x86_64.rpm
firefox-debuginfo-38.6.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-38.6.0-1.el6_7.i686.rpm
firefox-debuginfo-38.6.0-1.el6_7.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-38.6.0-1.el6_7.src.rpm

x86_64:
firefox-38.6.0-1.el6_7.i686.rpm
firefox-38.6.0-1.el6_7.x86_64.rpm
firefox-debuginfo-38.6.0-1.el6_7.i686.rpm
firefox-debuginfo-38.6.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-38.6.0-1.el6_7.src.rpm

i386:
firefox-38.6.0-1.el6_7.i686.rpm
firefox-debuginfo-38.6.0-1.el6_7.i686.rpm

ppc64:
firefox-38.6.0-1.el6_7.ppc64.rpm
firefox-debuginfo-38.6.0-1.el6_7.ppc64.rpm

s390x:
firefox-38.6.0-1.el6_7.s390x.rpm
firefox-debuginfo-38.6.0-1.el6_7.s390x.rpm

x86_64:
firefox-38.6.0-1.el6_7.x86_64.rpm
firefox-debuginfo-38.6.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-38.6.0-1.el6_7.ppc.rpm
firefox-debuginfo-38.6.0-1.el6_7.ppc.rpm

s390x:
firefox-38.6.0-1.el6_7.s390.rpm
firefox-debuginfo-38.6.0-1.el6_7.s390.rpm

x86_64:
firefox-38.6.0-1.el6_7.i686.rpm
firefox-debuginfo-38.6.0-1.el6_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-38.6.0-1.el6_7.src.rpm

i386:
firefox-38.6.0-1.el6_7.i686.rpm
firefox-debuginfo-38.6.0-1.el6_7.i686.rpm

x86_64:
firefox-38.6.0-1.el6_7.x86_64.rpm
firefox-debuginfo-38.6.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-38.6.0-1.el6_7.i686.rpm
firefox-debuginfo-38.6.0-1.el6_7.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-38.6.0-1.el7_2.src.rpm

x86_64:
firefox-38.6.0-1.el7_2.x86_64.rpm
firefox-debuginfo-38.6.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-38.6.0-1.el7_2.i686.rpm
firefox-debuginfo-38.6.0-1.el7_2.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.6.0-1.el7_2.src.rpm

ppc64:
firefox-38.6.0-1.el7_2.ppc64.rpm
firefox-debuginfo-38.6.0-1.el7_2.ppc64.rpm

ppc64le:
firefox-38.6.0-1.el7_2.ppc64le.rpm
firefox-debuginfo-38.6.0-1.el7_2.ppc64le.rpm

s390x:
firefox-38.6.0-1.el7_2.s390x.rpm
firefox-debuginfo-38.6.0-1.el7_2.s390x.rpm

x86_64:
firefox-38.6.0-1.el7_2.x86_64.rpm
firefox-debuginfo-38.6.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-38.6.0-1.el7_2.ppc.rpm
firefox-debuginfo-38.6.0-1.el7_2.ppc.rpm

s390x:
firefox-38.6.0-1.el7_2.s390.rpm
firefox-debuginfo-38.6.0-1.el7_2.s390.rpm

x86_64:
firefox-38.6.0-1.el7_2.i686.rpm
firefox-debuginfo-38.6.0-1.el7_2.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-38.6.0-1.el7_2.src.rpm

x86_64:
firefox-38.6.0-1.el7_2.x86_64.rpm
firefox-debuginfo-38.6.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-38.6.0-1.el7_2.i686.rpm
firefox-debuginfo-38.6.0-1.el7_2.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1930
https://access.redhat.com/security/cve/CVE-2016-1935
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.6

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWqEmFXlSAg2UNWIIRAiekAKCFr2OSzr3GoKzXGtXkyvD3Mjps0gCgoOKl
EGI0J2wA0lrRssN2mMFHorA=
=1oS0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVqltt36ZAP0PgtI9AQKKLg/8DpIMt+j4ub6sYgg5pOcJsuc0u+UOgVPG
6HI1KL3UO1Pe7HA6xC//6OK1Uq/8N2hmERemaOxV/SLOrCNZFr86SpdOxRXtmQhl
FxI7gBkAishTIwsBsxRY5qtS0qxkhHUid4Uk4okyYt+dk0WPavE9c61NVzEgzlIn
gr2/bDOf/o6+4OykolgxePRbYMurI11CfTzSe2gwkU3oa2kJZ73Xc4DzrTgJpHm6
Z/rSzpICzy2ztFBO2qDtJ9uMQHEDvoVFlyW735OPYmFpuy0JUirpVkyqt3kEhnqm
nNf6+BPYofrOrFTn6y3my1bt/fX6h/HRJ0ChElPX8fc7gJW+gbkYWLVWVru58V6Z
O4hDACibZ2gRpLTSD8BwbBPDttI1vqHOr+W40zj98h2DW35IhVk4/BswYwxXm0/9
wN2RGhJZ/iNayEmELQNCDgXBvN6egk9Fh+bZRDCSgcCYgy1q546Ikp7Ep6ZrPtUa
aH2/Sv5KggNVvaA7nq2chCNLADWIv+UQ3zAiAxgcGaQWR5T9TeU/a+oD1gGAwUhv
9Gsx1PYfsS3r69MuOnACALBZKgX53mb0GVCsDgWIwqYwfiS1Sf0M1EZmEuRro6dr
c6MfdqrHm66Abrx1J9PvBzykpT35Y47nPrlA9s33hWUOm7yA4s+ApFcmdKxrCy6T
sX7tMBA60xk=
=1Ogg
-----END PGP SIGNATURE-----