-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0258
                     Critical: firefox security update
                              25 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Create Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5117 CVE-2018-5104 CVE-2018-5103
                   CVE-2018-5102 CVE-2018-5099 CVE-2018-5098
                   CVE-2018-5097 CVE-2018-5096 CVE-2018-5095
                   CVE-2018-5091 CVE-2018-5089 

Reference:         ASB-2018.0036

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0122

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2018:0122-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0122
Issue date:        2018-01-24
CVE Names:         CVE-2018-5089 CVE-2018-5091 CVE-2018-5095 
                   CVE-2018-5096 CVE-2018-5097 CVE-2018-5098 
                   CVE-2018-5099 CVE-2018-5102 CVE-2018-5103 
                   CVE-2018-5104 CVE-2018-5117 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6 and
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le

3. Description:

Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 52.6.0 ESR.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2018-5089, CVE-2018-5091, CVE-2018-5095, CVE-2018-5096,
CVE-2018-5097, CVE-2018-5098, CVE-2018-5099, CVE-2018-5102, CVE-2018-5103,
CVE-2018-5104, CVE-2018-5117)

* To mitigate timing-based side-channel attacks similar to "Spectre" and
"Meltdown", the resolution of performance.now() has been reduced from 5μs
to 20μs.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Jason Kratzer, Marcia Knous, Nathan
Froyd, Oriol Brufau, Ronald Crane, Randell Jesup, Tyson Smith, Cobos
Ã\x{129}lvarez, Ryan VanderMeulen, Sebastian Hengst, Karl Tomlinson, Xidorn Quan,
Ludovic Hirlimann, Jason Orendorff, Looben Yang, Anonymous, Nils, and
Xisigr as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1537417 - CVE-2018-5089 Mozilla: Memory safety bugs fixed in Firefox 58 and Firefox ESR 52.6 (MFSA 2018-03)
1537814 - CVE-2018-5091 Mozilla: Use-after-free with DTMF timers (MFSA 2018-03)
1537817 - CVE-2018-5095 Mozilla: Integer overflow in Skia library during edge builder allocation (MFSA 2018-03)
1537818 - CVE-2018-5096 Mozilla: Use-after-free while editing form elements (MFSA 2018-03)
1537819 - CVE-2018-5097 Mozilla: Use-after-free when source document is manipulated during XSLT (MFSA 2018-03)
1537820 - CVE-2018-5098 Mozilla: Use-after-free while manipulating form input elements (MFSA 2018-03)
1537821 - CVE-2018-5099 Mozilla: Use-after-free with widget listener (MFSA 2018-03)
1537822 - CVE-2018-5102 Mozilla: Use-after-free in HTML media elements (MFSA 2018-03)
1537823 - CVE-2018-5103 Mozilla: Use-after-free during mouse event handling (MFSA 2018-03)
1537824 - CVE-2018-5104 Mozilla: Use-after-free during font face manipulation (MFSA 2018-03)
1537825 - CVE-2018-5117 Mozilla: URL spoofing with right-to-left text aligned left-to-right (MFSA 2018-03)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-52.6.0-1.el6_9.src.rpm

i386:
firefox-52.6.0-1.el6_9.i686.rpm
firefox-debuginfo-52.6.0-1.el6_9.i686.rpm

x86_64:
firefox-52.6.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.6.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-52.6.0-1.el6_9.i686.rpm
firefox-debuginfo-52.6.0-1.el6_9.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-52.6.0-1.el6_9.src.rpm

x86_64:
firefox-52.6.0-1.el6_9.i686.rpm
firefox-52.6.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.6.0-1.el6_9.i686.rpm
firefox-debuginfo-52.6.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-52.6.0-1.el6_9.src.rpm

i386:
firefox-52.6.0-1.el6_9.i686.rpm
firefox-debuginfo-52.6.0-1.el6_9.i686.rpm

ppc64:
firefox-52.6.0-1.el6_9.ppc64.rpm
firefox-debuginfo-52.6.0-1.el6_9.ppc64.rpm

s390x:
firefox-52.6.0-1.el6_9.s390x.rpm
firefox-debuginfo-52.6.0-1.el6_9.s390x.rpm

x86_64:
firefox-52.6.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.6.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-52.6.0-1.el6_9.ppc.rpm
firefox-debuginfo-52.6.0-1.el6_9.ppc.rpm

s390x:
firefox-52.6.0-1.el6_9.s390.rpm
firefox-debuginfo-52.6.0-1.el6_9.s390.rpm

x86_64:
firefox-52.6.0-1.el6_9.i686.rpm
firefox-debuginfo-52.6.0-1.el6_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-52.6.0-1.el6_9.src.rpm

i386:
firefox-52.6.0-1.el6_9.i686.rpm
firefox-debuginfo-52.6.0-1.el6_9.i686.rpm

x86_64:
firefox-52.6.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.6.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-52.6.0-1.el6_9.i686.rpm
firefox-debuginfo-52.6.0-1.el6_9.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-52.6.0-1.el7_4.src.rpm

x86_64:
firefox-52.6.0-1.el7_4.x86_64.rpm
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-52.6.0-1.el7_4.i686.rpm
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-52.6.0-1.el7_4.src.rpm

ppc64:
firefox-52.6.0-1.el7_4.ppc64.rpm
firefox-debuginfo-52.6.0-1.el7_4.ppc64.rpm

ppc64le:
firefox-52.6.0-1.el7_4.ppc64le.rpm
firefox-debuginfo-52.6.0-1.el7_4.ppc64le.rpm

s390x:
firefox-52.6.0-1.el7_4.s390x.rpm
firefox-debuginfo-52.6.0-1.el7_4.s390x.rpm

x86_64:
firefox-52.6.0-1.el7_4.x86_64.rpm
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
firefox-52.6.0-1.el7_4.src.rpm

aarch64:
firefox-52.6.0-1.el7_4.aarch64.rpm
firefox-debuginfo-52.6.0-1.el7_4.aarch64.rpm

ppc64le:
firefox-52.6.0-1.el7_4.ppc64le.rpm
firefox-debuginfo-52.6.0-1.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-52.6.0-1.el7_4.ppc.rpm
firefox-debuginfo-52.6.0-1.el7_4.ppc.rpm

s390x:
firefox-52.6.0-1.el7_4.s390.rpm
firefox-debuginfo-52.6.0-1.el7_4.s390.rpm

x86_64:
firefox-52.6.0-1.el7_4.i686.rpm
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-52.6.0-1.el7_4.src.rpm

x86_64:
firefox-52.6.0-1.el7_4.x86_64.rpm
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-52.6.0-1.el7_4.i686.rpm
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5089
https://access.redhat.com/security/cve/CVE-2018-5091
https://access.redhat.com/security/cve/CVE-2018-5095
https://access.redhat.com/security/cve/CVE-2018-5096
https://access.redhat.com/security/cve/CVE-2018-5097
https://access.redhat.com/security/cve/CVE-2018-5098
https://access.redhat.com/security/cve/CVE-2018-5099
https://access.redhat.com/security/cve/CVE-2018-5102
https://access.redhat.com/security/cve/CVE-2018-5103
https://access.redhat.com/security/cve/CVE-2018-5104
https://access.redhat.com/security/cve/CVE-2018-5117
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-03/
https://www.mozilla.org/en-US/security/advisories/mfsa2018-01/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaaFoMXlSAg2UNWIIRAn7PAJ4gY9TzwzwHUibIriqi6qJeZz7k+QCffilZ
GLPGkM8HFonCglFBewBKRMI=
=THJw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CZpS
-----END PGP SIGNATURE-----