-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0760
                     Critical: firefox security update
                               16 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5145 CVE-2018-5144 CVE-2018-5131
                   CVE-2018-5130 CVE-2018-5129 CVE-2018-5127
                   CVE-2018-5125  

Reference:         ASB-2018.0058
                   ASB-2018.0057.2
                   ESB-2018.0751

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0526
   https://access.redhat.com/errata/RHSA-2018:0527

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2018:0526-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0526
Issue date:        2018-03-15
CVE Names:         CVE-2018-5125 CVE-2018-5127 CVE-2018-5129 
                   CVE-2018-5130 CVE-2018-5131 CVE-2018-5144 
                   CVE-2018-5145 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 52.7.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 59 and Firefox ESR 52.7
(MFSA 2018-07) (CVE-2018-5125)

* Mozilla: Buffer overflow manipulating SVG animatedPathSegList (MFSA
2018-07) (CVE-2018-5127)

* Mozilla: Out-of-bounds write with malformed IPC messages (MFSA 2018-07)
(CVE-2018-5129)

* Mozilla: Mismatched RTP payload type can trigger memory corruption (MFSA
2018-07) (CVE-2018-5130)

* Mozilla: Fetch API improperly returns cached copies of no-store/no-cache
resources (MFSA 2018-07) (CVE-2018-5131)

* Mozilla: Integer overflow during Unicode conversion (MFSA 2018-07)
(CVE-2018-5144)

* Mozilla: Memory safety bugs fixed in Firefox ESR 52.7 (MFSA 2018-07)
(CVE-2018-5145)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1555127 - CVE-2018-5125 Mozilla: Memory safety bugs fixed in Firefox 59 and Firefox ESR 52.7 (MFSA 2018-07)
1555128 - CVE-2018-5127 Mozilla: Buffer overflow manipulating SVG animatedPathSegList (MFSA 2018-07)
1555129 - CVE-2018-5129 Mozilla: Out-of-bounds write with malformed IPC messages (MFSA 2018-07)
1555130 - CVE-2018-5130 Mozilla: Mismatched RTP payload type can trigger memory corruption (MFSA 2018-07)
1555131 - CVE-2018-5131 Mozilla: Fetch API improperly returns cached copies of no-store/no-cache resources (MFSA 2018-07)
1555132 - CVE-2018-5144 Mozilla: Integer overflow during Unicode conversion (MFSA 2018-07)
1555133 - CVE-2018-5145 Mozilla: Memory safety bugs fixed in Firefox ESR 52.7 (MFSA 2018-07)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-52.7.0-1.el6_9.src.rpm

i386:
firefox-52.7.0-1.el6_9.i686.rpm
firefox-debuginfo-52.7.0-1.el6_9.i686.rpm

x86_64:
firefox-52.7.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.7.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-52.7.0-1.el6_9.i686.rpm
firefox-debuginfo-52.7.0-1.el6_9.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-52.7.0-1.el6_9.src.rpm

x86_64:
firefox-52.7.0-1.el6_9.i686.rpm
firefox-52.7.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.7.0-1.el6_9.i686.rpm
firefox-debuginfo-52.7.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-52.7.0-1.el6_9.src.rpm

i386:
firefox-52.7.0-1.el6_9.i686.rpm
firefox-debuginfo-52.7.0-1.el6_9.i686.rpm

ppc64:
firefox-52.7.0-1.el6_9.ppc64.rpm
firefox-debuginfo-52.7.0-1.el6_9.ppc64.rpm

s390x:
firefox-52.7.0-1.el6_9.s390x.rpm
firefox-debuginfo-52.7.0-1.el6_9.s390x.rpm

x86_64:
firefox-52.7.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.7.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-52.7.0-1.el6_9.ppc.rpm
firefox-debuginfo-52.7.0-1.el6_9.ppc.rpm

s390x:
firefox-52.7.0-1.el6_9.s390.rpm
firefox-debuginfo-52.7.0-1.el6_9.s390.rpm

x86_64:
firefox-52.7.0-1.el6_9.i686.rpm
firefox-debuginfo-52.7.0-1.el6_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-52.7.0-1.el6_9.src.rpm

i386:
firefox-52.7.0-1.el6_9.i686.rpm
firefox-debuginfo-52.7.0-1.el6_9.i686.rpm

x86_64:
firefox-52.7.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.7.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-52.7.0-1.el6_9.i686.rpm
firefox-debuginfo-52.7.0-1.el6_9.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5125
https://access.redhat.com/security/cve/CVE-2018-5127
https://access.redhat.com/security/cve/CVE-2018-5129
https://access.redhat.com/security/cve/CVE-2018-5130
https://access.redhat.com/security/cve/CVE-2018-5131
https://access.redhat.com/security/cve/CVE-2018-5144
https://access.redhat.com/security/cve/CVE-2018-5145
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-07/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaqkupXlSAg2UNWIIRAnaBAJ9n9ch5N2cFT8kKQGoTvx53/CfL9wCaAiTw
6SDLj/7HGhxIcH1CG2rOVYM=
=2BXV
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2018:0527-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0527
Issue date:        2018-03-15
CVE Names:         CVE-2018-5125 CVE-2018-5127 CVE-2018-5129 
                   CVE-2018-5130 CVE-2018-5131 CVE-2018-5144 
                   CVE-2018-5145 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le

3. Description:

Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 52.7.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 59 and Firefox ESR 52.7
(MFSA 2018-07) (CVE-2018-5125)

* Mozilla: Buffer overflow manipulating SVG animatedPathSegList (MFSA
2018-07) (CVE-2018-5127)

* Mozilla: Out-of-bounds write with malformed IPC messages (MFSA 2018-07)
(CVE-2018-5129)

* Mozilla: Mismatched RTP payload type can trigger memory corruption (MFSA
2018-07) (CVE-2018-5130)

* Mozilla: Fetch API improperly returns cached copies of no-store/no-cache
resources (MFSA 2018-07) (CVE-2018-5131)

* Mozilla: Integer overflow during Unicode conversion (MFSA 2018-07)
(CVE-2018-5144)

* Mozilla: Memory safety bugs fixed in Firefox ESR 52.7 (MFSA 2018-07)
(CVE-2018-5145)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1555127 - CVE-2018-5125 Mozilla: Memory safety bugs fixed in Firefox 59 and Firefox ESR 52.7 (MFSA 2018-07)
1555128 - CVE-2018-5127 Mozilla: Buffer overflow manipulating SVG animatedPathSegList (MFSA 2018-07)
1555129 - CVE-2018-5129 Mozilla: Out-of-bounds write with malformed IPC messages (MFSA 2018-07)
1555130 - CVE-2018-5130 Mozilla: Mismatched RTP payload type can trigger memory corruption (MFSA 2018-07)
1555131 - CVE-2018-5131 Mozilla: Fetch API improperly returns cached copies of no-store/no-cache resources (MFSA 2018-07)
1555132 - CVE-2018-5144 Mozilla: Integer overflow during Unicode conversion (MFSA 2018-07)
1555133 - CVE-2018-5145 Mozilla: Memory safety bugs fixed in Firefox ESR 52.7 (MFSA 2018-07)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-52.7.0-1.el7_4.src.rpm

x86_64:
firefox-52.7.0-1.el7_4.x86_64.rpm
firefox-debuginfo-52.7.0-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-52.7.0-1.el7_4.i686.rpm
firefox-debuginfo-52.7.0-1.el7_4.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-52.7.0-1.el7_4.src.rpm

ppc64:
firefox-52.7.0-1.el7_4.ppc64.rpm
firefox-debuginfo-52.7.0-1.el7_4.ppc64.rpm

ppc64le:
firefox-52.7.0-1.el7_4.ppc64le.rpm
firefox-debuginfo-52.7.0-1.el7_4.ppc64le.rpm

s390x:
firefox-52.7.0-1.el7_4.s390x.rpm
firefox-debuginfo-52.7.0-1.el7_4.s390x.rpm

x86_64:
firefox-52.7.0-1.el7_4.x86_64.rpm
firefox-debuginfo-52.7.0-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
firefox-52.7.0-1.el7_4.src.rpm

aarch64:
firefox-52.7.0-1.el7_4.aarch64.rpm
firefox-debuginfo-52.7.0-1.el7_4.aarch64.rpm

ppc64le:
firefox-52.7.0-1.el7_4.ppc64le.rpm
firefox-debuginfo-52.7.0-1.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-52.7.0-1.el7_4.ppc.rpm
firefox-debuginfo-52.7.0-1.el7_4.ppc.rpm

s390x:
firefox-52.7.0-1.el7_4.s390.rpm
firefox-debuginfo-52.7.0-1.el7_4.s390.rpm

x86_64:
firefox-52.7.0-1.el7_4.i686.rpm
firefox-debuginfo-52.7.0-1.el7_4.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-52.7.0-1.el7_4.src.rpm

x86_64:
firefox-52.7.0-1.el7_4.x86_64.rpm
firefox-debuginfo-52.7.0-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-52.7.0-1.el7_4.i686.rpm
firefox-debuginfo-52.7.0-1.el7_4.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5125
https://access.redhat.com/security/cve/CVE-2018-5127
https://access.redhat.com/security/cve/CVE-2018-5129
https://access.redhat.com/security/cve/CVE-2018-5130
https://access.redhat.com/security/cve/CVE-2018-5131
https://access.redhat.com/security/cve/CVE-2018-5144
https://access.redhat.com/security/cve/CVE-2018-5145
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-07/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaqlczXlSAg2UNWIIRAnmiAJ42PtJn7d880WgeSpH9fhudp+CY8gCdEuFc
lBZqeLUfjzJeNmiaWGM8kXQ=
=uS96
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4nTV
-----END PGP SIGNATURE-----