-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2921
                     Moderate: firefox security update
                             28 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service      -- Remote with User Interaction
                   Access Privileged Data -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12385 CVE-2018-12383 

Reference:         ASB-2018.0224
                   ESB-2018.2843

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2834
   https://access.redhat.com/errata/RHSA-2018:2835

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: firefox security update
Advisory ID:       RHSA-2018:2834-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2834
Issue date:        2018-09-27
CVE Names:         CVE-2018-12383 CVE-2018-12385 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.2.1 ESR.

Security Fix(es):

* Mozilla: Crash in TransportSecurityInfo due to cached data
(CVE-2018-12385)

* Mozilla: Setting a master password post-Firefox 58 does not delete
unencrypted previously stored passwords (CVE-2018-12383)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Philipp and Jurgen Gaeremyn as the original
reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1625531 - CVE-2018-12383 Mozilla: Setting a master password post-Firefox 58 does not delete unencrypted previously stored passwords
1632062 - CVE-2018-12385 Mozilla: Crash in TransportSecurityInfo due to cached data

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-60.2.1-1.el6.src.rpm

i386:
firefox-60.2.1-1.el6.i686.rpm
firefox-debuginfo-60.2.1-1.el6.i686.rpm

x86_64:
firefox-60.2.1-1.el6.x86_64.rpm
firefox-debuginfo-60.2.1-1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-60.2.1-1.el6.i686.rpm
firefox-debuginfo-60.2.1-1.el6.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-60.2.1-1.el6.src.rpm

x86_64:
firefox-60.2.1-1.el6.i686.rpm
firefox-60.2.1-1.el6.x86_64.rpm
firefox-debuginfo-60.2.1-1.el6.i686.rpm
firefox-debuginfo-60.2.1-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-60.2.1-1.el6.src.rpm

i386:
firefox-60.2.1-1.el6.i686.rpm
firefox-debuginfo-60.2.1-1.el6.i686.rpm

ppc64:
firefox-60.2.1-1.el6.ppc64.rpm
firefox-debuginfo-60.2.1-1.el6.ppc64.rpm

s390x:
firefox-60.2.1-1.el6.s390x.rpm
firefox-debuginfo-60.2.1-1.el6.s390x.rpm

x86_64:
firefox-60.2.1-1.el6.x86_64.rpm
firefox-debuginfo-60.2.1-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-60.2.1-1.el6.i686.rpm
firefox-debuginfo-60.2.1-1.el6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-60.2.1-1.el6.src.rpm

i386:
firefox-60.2.1-1.el6.i686.rpm
firefox-debuginfo-60.2.1-1.el6.i686.rpm

x86_64:
firefox-60.2.1-1.el6.x86_64.rpm
firefox-debuginfo-60.2.1-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-60.2.1-1.el6.i686.rpm
firefox-debuginfo-60.2.1-1.el6.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12383
https://access.redhat.com/security/cve/CVE-2018-12385
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gdR6
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: firefox security update
Advisory ID:       RHSA-2018:2835-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2835
Issue date:        2018-09-27
CVE Names:         CVE-2018-12383 CVE-2018-12385 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.2.1 ESR.

Security Fix(es):

* Mozilla: Crash in TransportSecurityInfo due to cached data
(CVE-2018-12385)

* Mozilla: Setting a master password post-Firefox 58 does not delete
unencrypted previously stored passwords (CVE-2018-12383)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Philipp and Jurgen Gaeremyn as the original
reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1625531 - CVE-2018-12383 Mozilla: Setting a master password post-Firefox 58 does not delete unencrypted previously stored passwords
1632062 - CVE-2018-12385 Mozilla: Crash in TransportSecurityInfo due to cached data

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-60.2.1-1.el7_5.src.rpm

x86_64:
firefox-60.2.1-1.el7_5.x86_64.rpm
firefox-debuginfo-60.2.1-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-60.2.1-1.el7_5.i686.rpm
firefox-debuginfo-60.2.1-1.el7_5.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-60.2.1-1.el7_5.src.rpm

ppc64:
firefox-60.2.1-1.el7_5.ppc64.rpm
firefox-debuginfo-60.2.1-1.el7_5.ppc64.rpm

ppc64le:
firefox-60.2.1-1.el7_5.ppc64le.rpm
firefox-debuginfo-60.2.1-1.el7_5.ppc64le.rpm

s390x:
firefox-60.2.1-1.el7_5.s390x.rpm
firefox-debuginfo-60.2.1-1.el7_5.s390x.rpm

x86_64:
firefox-60.2.1-1.el7_5.x86_64.rpm
firefox-debuginfo-60.2.1-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
firefox-60.2.1-1.el7_5.src.rpm

aarch64:
firefox-60.2.1-1.el7_5.aarch64.rpm
firefox-debuginfo-60.2.1-1.el7_5.aarch64.rpm

ppc64le:
firefox-60.2.1-1.el7_5.ppc64le.rpm
firefox-debuginfo-60.2.1-1.el7_5.ppc64le.rpm

s390x:
firefox-60.2.1-1.el7_5.s390x.rpm
firefox-debuginfo-60.2.1-1.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-60.2.1-1.el7_5.i686.rpm
firefox-debuginfo-60.2.1-1.el7_5.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-60.2.1-1.el7_5.src.rpm

x86_64:
firefox-60.2.1-1.el7_5.x86_64.rpm
firefox-debuginfo-60.2.1-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-60.2.1-1.el7_5.i686.rpm
firefox-debuginfo-60.2.1-1.el7_5.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12383
https://access.redhat.com/security/cve/CVE-2018-12385
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Q6nb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=juAn
-----END PGP SIGNATURE-----