-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0391
                     Critical: firefox security update
                             17 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1523 CVE-2016-1522 CVE-2016-1521

Reference:         ASB-2016.0012

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0197.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2016:0197-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0197.html
Issue date:        2016-02-16
CVE Names:         CVE-2016-1521 CVE-2016-1522 CVE-2016-1523 
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Multiple security flaws were found in the graphite2 font library shipped
with Firefox. A web page containing malicious content could cause Firefox
to crash or, potentially, execute arbitrary code with the privileges of the
user running Firefox. (CVE-2016-1521, CVE-2016-1522, CVE-2016-1523)

All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.6.1 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1305805 - CVE-2016-1521 graphite2: Out-of-bound read vulnerability triggered by crafted fonts
1305810 - CVE-2016-1522 graphite2: Null pointer dereference and out-of-bounds access vulnerabilities
1305813 - CVE-2016-1523 graphite2: Heap-based buffer overflow in context item handling functionality
1306496 - Mozilla: Vulnerabilities in Graphite 2 (MFSA 2016-14)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-38.6.1-1.el5_11.src.rpm

i386:
firefox-38.6.1-1.el5_11.i386.rpm
firefox-debuginfo-38.6.1-1.el5_11.i386.rpm

x86_64:
firefox-38.6.1-1.el5_11.i386.rpm
firefox-38.6.1-1.el5_11.x86_64.rpm
firefox-debuginfo-38.6.1-1.el5_11.i386.rpm
firefox-debuginfo-38.6.1-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-38.6.1-1.el5_11.src.rpm

i386:
firefox-38.6.1-1.el5_11.i386.rpm
firefox-debuginfo-38.6.1-1.el5_11.i386.rpm

ppc:
firefox-38.6.1-1.el5_11.ppc64.rpm
firefox-debuginfo-38.6.1-1.el5_11.ppc64.rpm

s390x:
firefox-38.6.1-1.el5_11.s390.rpm
firefox-38.6.1-1.el5_11.s390x.rpm
firefox-debuginfo-38.6.1-1.el5_11.s390.rpm
firefox-debuginfo-38.6.1-1.el5_11.s390x.rpm

x86_64:
firefox-38.6.1-1.el5_11.i386.rpm
firefox-38.6.1-1.el5_11.x86_64.rpm
firefox-debuginfo-38.6.1-1.el5_11.i386.rpm
firefox-debuginfo-38.6.1-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-38.6.1-1.el6_7.src.rpm

i386:
firefox-38.6.1-1.el6_7.i686.rpm
firefox-debuginfo-38.6.1-1.el6_7.i686.rpm

x86_64:
firefox-38.6.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.6.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-38.6.1-1.el6_7.i686.rpm
firefox-debuginfo-38.6.1-1.el6_7.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-38.6.1-1.el6_7.src.rpm

x86_64:
firefox-38.6.1-1.el6_7.i686.rpm
firefox-38.6.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.6.1-1.el6_7.i686.rpm
firefox-debuginfo-38.6.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-38.6.1-1.el6_7.src.rpm

i386:
firefox-38.6.1-1.el6_7.i686.rpm
firefox-debuginfo-38.6.1-1.el6_7.i686.rpm

ppc64:
firefox-38.6.1-1.el6_7.ppc64.rpm
firefox-debuginfo-38.6.1-1.el6_7.ppc64.rpm

s390x:
firefox-38.6.1-1.el6_7.s390x.rpm
firefox-debuginfo-38.6.1-1.el6_7.s390x.rpm

x86_64:
firefox-38.6.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.6.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-38.6.1-1.el6_7.ppc.rpm
firefox-debuginfo-38.6.1-1.el6_7.ppc.rpm

s390x:
firefox-38.6.1-1.el6_7.s390.rpm
firefox-debuginfo-38.6.1-1.el6_7.s390.rpm

x86_64:
firefox-38.6.1-1.el6_7.i686.rpm
firefox-debuginfo-38.6.1-1.el6_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-38.6.1-1.el6_7.src.rpm

i386:
firefox-38.6.1-1.el6_7.i686.rpm
firefox-debuginfo-38.6.1-1.el6_7.i686.rpm

x86_64:
firefox-38.6.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.6.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-38.6.1-1.el6_7.i686.rpm
firefox-debuginfo-38.6.1-1.el6_7.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-38.6.1-1.el7_2.src.rpm

x86_64:
firefox-38.6.1-1.el7_2.x86_64.rpm
firefox-debuginfo-38.6.1-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-38.6.1-1.el7_2.i686.rpm
firefox-debuginfo-38.6.1-1.el7_2.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.6.1-1.el7_2.src.rpm

ppc64:
firefox-38.6.1-1.el7_2.ppc64.rpm
firefox-debuginfo-38.6.1-1.el7_2.ppc64.rpm

ppc64le:
firefox-38.6.1-1.el7_2.ppc64le.rpm
firefox-debuginfo-38.6.1-1.el7_2.ppc64le.rpm

s390x:
firefox-38.6.1-1.el7_2.s390x.rpm
firefox-debuginfo-38.6.1-1.el7_2.s390x.rpm

x86_64:
firefox-38.6.1-1.el7_2.x86_64.rpm
firefox-debuginfo-38.6.1-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-38.6.1-1.el7_2.ppc.rpm
firefox-debuginfo-38.6.1-1.el7_2.ppc.rpm

s390x:
firefox-38.6.1-1.el7_2.s390.rpm
firefox-debuginfo-38.6.1-1.el7_2.s390.rpm

x86_64:
firefox-38.6.1-1.el7_2.i686.rpm
firefox-debuginfo-38.6.1-1.el7_2.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-38.6.1-1.el7_2.src.rpm

x86_64:
firefox-38.6.1-1.el7_2.x86_64.rpm
firefox-debuginfo-38.6.1-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-38.6.1-1.el7_2.i686.rpm
firefox-debuginfo-38.6.1-1.el7_2.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1521
https://access.redhat.com/security/cve/CVE-2016-1522
https://access.redhat.com/security/cve/CVE-2016-1523
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/security/announce/2016/mfsa2016-14.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWwwSAXlSAg2UNWIIRAs5YAJ9C+O0vrWxKSTG/B8V38okWqs0vYACeJQUS
LTaIEgKKdee6SolXfO7/xrI=
=MRQP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVsPCXH6ZAP0PgtI9AQJHgxAAiJiC5P6SDZc8tcqsLIfFNARKbgki0Nt1
j00vhvEiJrJ75Hi/INpBhizjfvSRvdzxO5BS9sfrQzVjEb8l82xLinexOuW3qLQI
4L/tl9DmpasN0jyvjXH8YHlGLGM3LtSHemA/Zf1GcXU5AfMfJqKGs6anoVuqhryL
+jsg3igyhHhPbwN8HPngyklKLfyQs6Z8eZ6EWkq3M7hdsIFg4mx9a95ZU3uqKmN2
i2PTmLpUBFAe6zOrwQvcFBbBPBitq5eUjqZkyKs1V4Z9v/cOzEKoA6wndN/bMq4f
4xyfhBpqCPFYS5Nwp1LfWwZ2+C59siV39t0WMPYYzKoSpeYlXg8Ld1k4VuiEoqWx
jZe1GeqGoNdhezv9S+IoiWph4FdJPJNBUQ34mrw7sUnkwiCpedvL8s5SSzYVxHOq
HfxE8hNuXbOQjoIIs1DwwTT9zOwInYqW4zOWgLrh+4nai+Dic9t/Kk+SiVfSSRjh
nb5XMyXZY7U2DPBQEWvHVHObfsxMV1t/nLkPV8X/C+g0loslOaW9Ab2novb+2lkh
zXyRfKh6LCYFYiYdgj3c7YdXWgigGfuVjrbcgPcdV1SS9y3QlxCa+AGndKvpA0gF
wWrd9extpdY8FycmqH3sOndVwOD3Agd+4G4ponqg3ykfCIzWtS2HcW02p6Qp4QnX
9XsY/DHzroE=
=jxDD
-----END PGP SIGNATURE-----