-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2968
                          Firefox security update
                             20 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7830 CVE-2017-7828 CVE-2017-7826

Reference:         ASB-2017.0199
                   ESB-2017.2947
                   ESB-2017.2946
                   ESB-2017.2920.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3247

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2017:3247-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3247
Issue date:        2017-11-17
CVE Names:         CVE-2017-7826 CVE-2017-7828 CVE-2017-7830 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6 and
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le

3. Description:

Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 52.5.0 ESR.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2017-7826, CVE-2017-7828, CVE-2017-7830)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, David Keeler, Jon Coppeard, Julien
Cristau, Jan de Mooij, Jason Kratzer, Philipp, Nicholas Nethercote, Oriol
Brufau, André Bargull, Bob Clary, Jet Villegas, Randell Jesup, Tyson Smith,
Gary Kwong, Ryan VanderMeulen, Nils, and Jun Kokatsu as the original
reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1513308 - CVE-2017-7826 Mozilla: Memory safety bugs fixed in Firefox 57 and Firefox ESR 52.5 (MFSA 2017-25)
1513310 - CVE-2017-7828 Mozilla: Use-after-free of PressShell while restyling layout (MFSA 2017-25)
1513311 - CVE-2017-7830 Mozilla: Cross-origin URL information leak through Resource Timing API (MFSA 2017-25)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-52.5.0-1.el6_9.src.rpm

i386:
firefox-52.5.0-1.el6_9.i686.rpm
firefox-debuginfo-52.5.0-1.el6_9.i686.rpm

x86_64:
firefox-52.5.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.5.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-52.5.0-1.el6_9.i686.rpm
firefox-debuginfo-52.5.0-1.el6_9.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-52.5.0-1.el6_9.src.rpm

x86_64:
firefox-52.5.0-1.el6_9.i686.rpm
firefox-52.5.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.5.0-1.el6_9.i686.rpm
firefox-debuginfo-52.5.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-52.5.0-1.el6_9.src.rpm

i386:
firefox-52.5.0-1.el6_9.i686.rpm
firefox-debuginfo-52.5.0-1.el6_9.i686.rpm

ppc64:
firefox-52.5.0-1.el6_9.ppc64.rpm
firefox-debuginfo-52.5.0-1.el6_9.ppc64.rpm

s390x:
firefox-52.5.0-1.el6_9.s390x.rpm
firefox-debuginfo-52.5.0-1.el6_9.s390x.rpm

x86_64:
firefox-52.5.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.5.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-52.5.0-1.el6_9.ppc.rpm
firefox-debuginfo-52.5.0-1.el6_9.ppc.rpm

s390x:
firefox-52.5.0-1.el6_9.s390.rpm
firefox-debuginfo-52.5.0-1.el6_9.s390.rpm

x86_64:
firefox-52.5.0-1.el6_9.i686.rpm
firefox-debuginfo-52.5.0-1.el6_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-52.5.0-1.el6_9.src.rpm

i386:
firefox-52.5.0-1.el6_9.i686.rpm
firefox-debuginfo-52.5.0-1.el6_9.i686.rpm

x86_64:
firefox-52.5.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.5.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-52.5.0-1.el6_9.i686.rpm
firefox-debuginfo-52.5.0-1.el6_9.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-52.5.0-1.el7_4.src.rpm

x86_64:
firefox-52.5.0-1.el7_4.x86_64.rpm
firefox-debuginfo-52.5.0-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-52.5.0-1.el7_4.i686.rpm
firefox-debuginfo-52.5.0-1.el7_4.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-52.5.0-1.el7_4.src.rpm

ppc64:
firefox-52.5.0-1.el7_4.ppc64.rpm
firefox-debuginfo-52.5.0-1.el7_4.ppc64.rpm

ppc64le:
firefox-52.5.0-1.el7_4.ppc64le.rpm
firefox-debuginfo-52.5.0-1.el7_4.ppc64le.rpm

s390x:
firefox-52.5.0-1.el7_4.s390x.rpm
firefox-debuginfo-52.5.0-1.el7_4.s390x.rpm

x86_64:
firefox-52.5.0-1.el7_4.x86_64.rpm
firefox-debuginfo-52.5.0-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
firefox-52.5.0-1.el7_4.src.rpm

aarch64:
firefox-52.5.0-1.el7_4.aarch64.rpm
firefox-debuginfo-52.5.0-1.el7_4.aarch64.rpm

ppc64le:
firefox-52.5.0-1.el7_4.ppc64le.rpm
firefox-debuginfo-52.5.0-1.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-52.5.0-1.el7_4.ppc.rpm
firefox-debuginfo-52.5.0-1.el7_4.ppc.rpm

s390x:
firefox-52.5.0-1.el7_4.s390.rpm
firefox-debuginfo-52.5.0-1.el7_4.s390.rpm

x86_64:
firefox-52.5.0-1.el7_4.i686.rpm
firefox-debuginfo-52.5.0-1.el7_4.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-52.5.0-1.el7_4.src.rpm

x86_64:
firefox-52.5.0-1.el7_4.x86_64.rpm
firefox-debuginfo-52.5.0-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-52.5.0-1.el7_4.i686.rpm
firefox-debuginfo-52.5.0-1.el7_4.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7826
https://access.redhat.com/security/cve/CVE-2017-7828
https://access.redhat.com/security/cve/CVE-2017-7830
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2017-25/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaDwvKXlSAg2UNWIIRAphBAKC5aQqUjQTybj+5FUUUFXhohWv9+wCgo5RA
jjHCrUPJxR/WAsSm6BNNmEo=
=jwzk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=APY6
-----END PGP SIGNATURE-----