-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1894
             firefox security update for Red Hat distributions
                               29 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12366 CVE-2018-12365 CVE-2018-12364
                   CVE-2018-12363 CVE-2018-12362 CVE-2018-12360
                   CVE-2018-12359 CVE-2018-6126 CVE-2018-5188
                   CVE-2018-5156 CVE-2017-7762 

Reference:         ASB-2018.0138
                   ASB-2018.0125
                   ESB-2017.1509

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2113
   https://access.redhat.com/errata/RHSA-2018:2114

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2018:2112-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2112
Issue date:        2018-06-28
CVE Names:         CVE-2017-7762 CVE-2018-5156 CVE-2018-5188 
                   CVE-2018-6126 CVE-2018-12359 CVE-2018-12360 
                   CVE-2018-12362 CVE-2018-12363 CVE-2018-12364 
                   CVE-2018-12365 CVE-2018-12366 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.1.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and
Firefox ESR 52.9 (CVE-2018-5188)

* Mozilla: Buffer overflow using computed size of canvas element
(CVE-2018-12359)

* Mozilla: Use-after-free using focus() (CVE-2018-12360)

* Mozilla: Media recorder segmentation fault when track type is changed
during capture (CVE-2018-5156)

* Skia: Heap buffer overflow rasterizing paths in SVG (CVE-2018-6126)

* Mozilla: Integer overflow in SSSE3 scaler (CVE-2018-12362)

* Mozilla: Use-after-free when appending DOM nodes (CVE-2018-12363)

* Mozilla: CSRF attacks through 307 redirects and NPAPI plugins
(CVE-2018-12364)

* Mozilla: address bar username and password spoofing in reader mode
(CVE-2017-7762)

* Mozilla: Compromised IPC child process can list local filenames
(CVE-2018-12365)

* Mozilla: Invalid data handling during QCMS transformations
(CVE-2018-12366)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Alex Gaynor, Christoph Diehl, Christian Holler, Jason
Kratzer, David Major, Jon Coppeard, Nicolas B. Pierron, Marcia Knous,
Ronald Crane, Nils, F. Alonso (revskills), David Black, and OSS-Fuzz as the
original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1584035 - CVE-2018-6126 Skia: Heap buffer overflow rasterizing paths in SVG
1590493 - CVE-2017-7762 Mozilla: address bar username and password spoofing in reader mode
1595024 - CVE-2018-12359 Mozilla: Buffer overflow using computed size of canvas element
1595025 - CVE-2018-12360 Mozilla: Use-after-free using focus()
1595027 - CVE-2018-12362 Mozilla: Integer overflow in SSSE3 scaler
1595028 - CVE-2018-12363 Mozilla: Use-after-free when appending DOM nodes
1595029 - CVE-2018-12364 Mozilla: CSRF attacks through 307 redirects and NPAPI plugins
1595030 - CVE-2018-12365 Mozilla: Compromised IPC child process can list local filenames
1595031 - CVE-2018-12366 Mozilla: Invalid data handling during QCMS transformations
1595037 - CVE-2018-5156 Mozilla: Media recorder segmentation fault when track type is changed during capture
1595040 - CVE-2018-5188 Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-60.1.0-5.el6.src.rpm

i386:
firefox-60.1.0-5.el6.i686.rpm
firefox-debuginfo-60.1.0-5.el6.i686.rpm

x86_64:
firefox-60.1.0-5.el6.x86_64.rpm
firefox-debuginfo-60.1.0-5.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-60.1.0-5.el6.i686.rpm
firefox-debuginfo-60.1.0-5.el6.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-60.1.0-5.el6.src.rpm

x86_64:
firefox-60.1.0-5.el6.i686.rpm
firefox-60.1.0-5.el6.x86_64.rpm
firefox-debuginfo-60.1.0-5.el6.i686.rpm
firefox-debuginfo-60.1.0-5.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-60.1.0-5.el6.src.rpm

i386:
firefox-60.1.0-5.el6.i686.rpm
firefox-debuginfo-60.1.0-5.el6.i686.rpm

ppc64:
firefox-60.1.0-5.el6.ppc64.rpm
firefox-debuginfo-60.1.0-5.el6.ppc64.rpm

s390x:
firefox-60.1.0-5.el6.s390x.rpm
firefox-debuginfo-60.1.0-5.el6.s390x.rpm

x86_64:
firefox-60.1.0-5.el6.x86_64.rpm
firefox-debuginfo-60.1.0-5.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-60.1.0-5.el6.i686.rpm
firefox-debuginfo-60.1.0-5.el6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-60.1.0-5.el6.src.rpm

i386:
firefox-60.1.0-5.el6.i686.rpm
firefox-debuginfo-60.1.0-5.el6.i686.rpm

x86_64:
firefox-60.1.0-5.el6.x86_64.rpm
firefox-debuginfo-60.1.0-5.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-60.1.0-5.el6.i686.rpm
firefox-debuginfo-60.1.0-5.el6.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7762
https://access.redhat.com/security/cve/CVE-2018-5156
https://access.redhat.com/security/cve/CVE-2018-5188
https://access.redhat.com/security/cve/CVE-2018-6126
https://access.redhat.com/security/cve/CVE-2018-12359
https://access.redhat.com/security/cve/CVE-2018-12360
https://access.redhat.com/security/cve/CVE-2018-12362
https://access.redhat.com/security/cve/CVE-2018-12363
https://access.redhat.com/security/cve/CVE-2018-12364
https://access.redhat.com/security/cve/CVE-2018-12365
https://access.redhat.com/security/cve/CVE-2018-12366
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-16/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TKtE
- -----END PGP SIGNATURE-----

- ----------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2018:2113-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2113
Issue date:        2018-06-28
CVE Names:         CVE-2017-7762 CVE-2018-5156 CVE-2018-5188 
                   CVE-2018-6126 CVE-2018-12359 CVE-2018-12360 
                   CVE-2018-12362 CVE-2018-12363 CVE-2018-12364 
                   CVE-2018-12365 CVE-2018-12366 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.1.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and
Firefox ESR 52.9 (CVE-2018-5188)

* Mozilla: Buffer overflow using computed size of canvas element
(CVE-2018-12359)

* Mozilla: Use-after-free using focus() (CVE-2018-12360)

* Mozilla: Media recorder segmentation fault when track type is changed
during capture (CVE-2018-5156)

* Skia: Heap buffer overflow rasterizing paths in SVG (CVE-2018-6126)

* Mozilla: Integer overflow in SSSE3 scaler (CVE-2018-12362)

* Mozilla: Use-after-free when appending DOM nodes (CVE-2018-12363)

* Mozilla: CSRF attacks through 307 redirects and NPAPI plugins
(CVE-2018-12364)

* Mozilla: address bar username and password spoofing in reader mode
(CVE-2017-7762)

* Mozilla: Compromised IPC child process can list local filenames
(CVE-2018-12365)

* Mozilla: Invalid data handling during QCMS transformations
(CVE-2018-12366)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Alex Gaynor, Christoph Diehl, Christian Holler, Jason
Kratzer, David Major, Jon Coppeard, Nicolas B. Pierron, Marcia Knous,
Ronald Crane, Nils, F. Alonso (revskills), David Black, and OSS-Fuzz as the
original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1584035 - CVE-2018-6126 Skia: Heap buffer overflow rasterizing paths in SVG
1590493 - CVE-2017-7762 Mozilla: address bar username and password spoofing in reader mode
1595024 - CVE-2018-12359 Mozilla: Buffer overflow using computed size of canvas element
1595025 - CVE-2018-12360 Mozilla: Use-after-free using focus()
1595027 - CVE-2018-12362 Mozilla: Integer overflow in SSSE3 scaler
1595028 - CVE-2018-12363 Mozilla: Use-after-free when appending DOM nodes
1595029 - CVE-2018-12364 Mozilla: CSRF attacks through 307 redirects and NPAPI plugins
1595030 - CVE-2018-12365 Mozilla: Compromised IPC child process can list local filenames
1595031 - CVE-2018-12366 Mozilla: Invalid data handling during QCMS transformations
1595037 - CVE-2018-5156 Mozilla: Media recorder segmentation fault when track type is changed during capture
1595040 - CVE-2018-5188 Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-60.1.0-4.el7_5.src.rpm

x86_64:
firefox-60.1.0-4.el7_5.x86_64.rpm
firefox-debuginfo-60.1.0-4.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-60.1.0-4.el7_5.i686.rpm
firefox-debuginfo-60.1.0-4.el7_5.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-60.1.0-4.el7_5.src.rpm

ppc64:
firefox-60.1.0-4.el7_5.ppc64.rpm
firefox-debuginfo-60.1.0-4.el7_5.ppc64.rpm

ppc64le:
firefox-60.1.0-4.el7_5.ppc64le.rpm
firefox-debuginfo-60.1.0-4.el7_5.ppc64le.rpm

s390x:
firefox-60.1.0-4.el7_5.s390x.rpm
firefox-debuginfo-60.1.0-4.el7_5.s390x.rpm

x86_64:
firefox-60.1.0-4.el7_5.x86_64.rpm
firefox-debuginfo-60.1.0-4.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
firefox-60.1.0-4.el7_5.src.rpm

aarch64:
firefox-60.1.0-4.el7_5.aarch64.rpm
firefox-debuginfo-60.1.0-4.el7_5.aarch64.rpm

ppc64le:
firefox-60.1.0-4.el7_5.ppc64le.rpm
firefox-debuginfo-60.1.0-4.el7_5.ppc64le.rpm

s390x:
firefox-60.1.0-4.el7_5.s390x.rpm
firefox-debuginfo-60.1.0-4.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-60.1.0-4.el7_5.i686.rpm
firefox-debuginfo-60.1.0-4.el7_5.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-60.1.0-4.el7_5.src.rpm

x86_64:
firefox-60.1.0-4.el7_5.x86_64.rpm
firefox-debuginfo-60.1.0-4.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-60.1.0-4.el7_5.i686.rpm
firefox-debuginfo-60.1.0-4.el7_5.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7762
https://access.redhat.com/security/cve/CVE-2018-5156
https://access.redhat.com/security/cve/CVE-2018-5188
https://access.redhat.com/security/cve/CVE-2018-6126
https://access.redhat.com/security/cve/CVE-2018-12359
https://access.redhat.com/security/cve/CVE-2018-12360
https://access.redhat.com/security/cve/CVE-2018-12362
https://access.redhat.com/security/cve/CVE-2018-12363
https://access.redhat.com/security/cve/CVE-2018-12364
https://access.redhat.com/security/cve/CVE-2018-12365
https://access.redhat.com/security/cve/CVE-2018-12366
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-16/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TFZf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2mjB
-----END PGP SIGNATURE-----