-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1483
                     Critical: firefox security update
                                16 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5183 CVE-2018-5178 CVE-2018-5168
                   CVE-2018-5159 CVE-2018-5158 CVE-2018-5157
                   CVE-2018-5155 CVE-2018-5154 CVE-2018-5150

Reference:         ASB-2018.0110
                   ASB-2018.0109
                   ESB-2018.1460

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1414
   https://access.redhat.com/errata/RHSA-2018:1415

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2018:1414-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1414
Issue date:        2018-05-14
CVE Names:         CVE-2018-5150 CVE-2018-5154 CVE-2018-5155 
                   CVE-2018-5157 CVE-2018-5158 CVE-2018-5159 
                   CVE-2018-5168 CVE-2018-5178 CVE-2018-5183 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 52.8.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8
(CVE-2018-5150)

* Mozilla: Backport critical security fixes in Skia (CVE-2018-5183)

* Mozilla: Use-after-free with SVG animations and clip paths
(CVE-2018-5154)

* Mozilla: Use-after-free with SVG animations and text paths
(CVE-2018-5155)

* Mozilla: Same-origin bypass of PDF Viewer to view protected PDF files
(CVE-2018-5157)

* Mozilla: Malicious PDF can inject JavaScript into PDF Viewer
(CVE-2018-5158)

* Mozilla: Integer overflow and out-of-bounds write in Skia (CVE-2018-5159)

* Mozilla: Lightweight themes can be installed without user interaction
(CVE-2018-5168)

* Mozilla: Buffer overflow during UTF-8 to Unicode string conversion
through legacy extension (CVE-2018-5178)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christoph Diehl, Randell Jesup, Tyson Smith, Alex
Gaynor, Ronald Crane, Julian Hector, Kannan Vijayan, Jason Kratzer, Mozilla
Developers, Nils, Wladimir Palant, Ivan Fratric, and Root Object as the
original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1576250 - CVE-2018-5150 Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8
1576255 - CVE-2018-5154 Mozilla: Use-after-free with SVG animations and clip paths
1576257 - CVE-2018-5155 Mozilla: Use-after-free with SVG animations and text paths
1576258 - CVE-2018-5157 Mozilla: Same-origin bypass of PDF Viewer to view protected PDF files
1576259 - CVE-2018-5158 Mozilla: Malicious PDF can inject JavaScript into PDF Viewer
1576260 - CVE-2018-5159 Mozilla: Integer overflow and out-of-bounds write in Skia
1576269 - CVE-2018-5168 Mozilla: Lightweight themes can be installed without user interaction
1576278 - CVE-2018-5178 Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension
1576283 - CVE-2018-5183 Mozilla: Backport critical security fixes in Skia

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-52.8.0-1.el6_9.src.rpm

i386:
firefox-52.8.0-1.el6_9.i686.rpm
firefox-debuginfo-52.8.0-1.el6_9.i686.rpm

x86_64:
firefox-52.8.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.8.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-52.8.0-1.el6_9.i686.rpm
firefox-debuginfo-52.8.0-1.el6_9.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-52.8.0-1.el6_9.src.rpm

x86_64:
firefox-52.8.0-1.el6_9.i686.rpm
firefox-52.8.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.8.0-1.el6_9.i686.rpm
firefox-debuginfo-52.8.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-52.8.0-1.el6_9.src.rpm

i386:
firefox-52.8.0-1.el6_9.i686.rpm
firefox-debuginfo-52.8.0-1.el6_9.i686.rpm

ppc64:
firefox-52.8.0-1.el6_9.ppc64.rpm
firefox-debuginfo-52.8.0-1.el6_9.ppc64.rpm

s390x:
firefox-52.8.0-1.el6_9.s390x.rpm
firefox-debuginfo-52.8.0-1.el6_9.s390x.rpm

x86_64:
firefox-52.8.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.8.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-52.8.0-1.el6_9.ppc.rpm
firefox-debuginfo-52.8.0-1.el6_9.ppc.rpm

s390x:
firefox-52.8.0-1.el6_9.s390.rpm
firefox-debuginfo-52.8.0-1.el6_9.s390.rpm

x86_64:
firefox-52.8.0-1.el6_9.i686.rpm
firefox-debuginfo-52.8.0-1.el6_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-52.8.0-1.el6_9.src.rpm

i386:
firefox-52.8.0-1.el6_9.i686.rpm
firefox-debuginfo-52.8.0-1.el6_9.i686.rpm

x86_64:
firefox-52.8.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.8.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-52.8.0-1.el6_9.i686.rpm
firefox-debuginfo-52.8.0-1.el6_9.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5150
https://access.redhat.com/security/cve/CVE-2018-5154
https://access.redhat.com/security/cve/CVE-2018-5155
https://access.redhat.com/security/cve/CVE-2018-5157
https://access.redhat.com/security/cve/CVE-2018-5158
https://access.redhat.com/security/cve/CVE-2018-5159
https://access.redhat.com/security/cve/CVE-2018-5168
https://access.redhat.com/security/cve/CVE-2018-5178
https://access.redhat.com/security/cve/CVE-2018-5183
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=v14y
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2018:1415-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1415
Issue date:        2018-05-14
CVE Names:         CVE-2018-5150 CVE-2018-5154 CVE-2018-5155 
                   CVE-2018-5157 CVE-2018-5158 CVE-2018-5159 
                   CVE-2018-5168 CVE-2018-5178 CVE-2018-5183 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - s390x

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 52.8.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8
(CVE-2018-5150)

* Mozilla: Backport critical security fixes in Skia (CVE-2018-5183)

* Mozilla: Use-after-free with SVG animations and clip paths
(CVE-2018-5154)

* Mozilla: Use-after-free with SVG animations and text paths
(CVE-2018-5155)

* Mozilla: Same-origin bypass of PDF Viewer to view protected PDF files
(CVE-2018-5157)

* Mozilla: Malicious PDF can inject JavaScript into PDF Viewer
(CVE-2018-5158)

* Mozilla: Integer overflow and out-of-bounds write in Skia (CVE-2018-5159)

* Mozilla: Lightweight themes can be installed without user interaction
(CVE-2018-5168)

* Mozilla: Buffer overflow during UTF-8 to Unicode string conversion
through legacy extension (CVE-2018-5178)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christoph Diehl, Randell Jesup, Tyson Smith, Alex
Gaynor, Ronald Crane, Julian Hector, Kannan Vijayan, Jason Kratzer, Mozilla
Developers, Nils, Wladimir Palant, Ivan Fratric, and Root Object as the
original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1576250 - CVE-2018-5150 Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8
1576255 - CVE-2018-5154 Mozilla: Use-after-free with SVG animations and clip paths
1576257 - CVE-2018-5155 Mozilla: Use-after-free with SVG animations and text paths
1576258 - CVE-2018-5157 Mozilla: Same-origin bypass of PDF Viewer to view protected PDF files
1576259 - CVE-2018-5158 Mozilla: Malicious PDF can inject JavaScript into PDF Viewer
1576260 - CVE-2018-5159 Mozilla: Integer overflow and out-of-bounds write in Skia
1576269 - CVE-2018-5168 Mozilla: Lightweight themes can be installed without user interaction
1576278 - CVE-2018-5178 Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension
1576283 - CVE-2018-5183 Mozilla: Backport critical security fixes in Skia

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-52.8.0-1.el7_5.src.rpm

x86_64:
firefox-52.8.0-1.el7_5.x86_64.rpm
firefox-debuginfo-52.8.0-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-52.8.0-1.el7_5.i686.rpm
firefox-debuginfo-52.8.0-1.el7_5.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-52.8.0-1.el7_5.src.rpm

ppc64:
firefox-52.8.0-1.el7_5.ppc64.rpm
firefox-debuginfo-52.8.0-1.el7_5.ppc64.rpm

ppc64le:
firefox-52.8.0-1.el7_5.ppc64le.rpm
firefox-debuginfo-52.8.0-1.el7_5.ppc64le.rpm

s390x:
firefox-52.8.0-1.el7_5.s390x.rpm
firefox-debuginfo-52.8.0-1.el7_5.s390x.rpm

x86_64:
firefox-52.8.0-1.el7_5.x86_64.rpm
firefox-debuginfo-52.8.0-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
firefox-52.8.0-1.el7_5.src.rpm

aarch64:
firefox-52.8.0-1.el7_5.aarch64.rpm
firefox-debuginfo-52.8.0-1.el7_5.aarch64.rpm

ppc64le:
firefox-52.8.0-1.el7_5.ppc64le.rpm
firefox-debuginfo-52.8.0-1.el7_5.ppc64le.rpm

s390x:
firefox-52.8.0-1.el7_5.s390x.rpm
firefox-debuginfo-52.8.0-1.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-52.8.0-1.el7_5.i686.rpm
firefox-debuginfo-52.8.0-1.el7_5.i686.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

s390x:
firefox-52.8.0-1.el7_5.s390.rpm
firefox-debuginfo-52.8.0-1.el7_5.s390.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-52.8.0-1.el7_5.src.rpm

x86_64:
firefox-52.8.0-1.el7_5.x86_64.rpm
firefox-debuginfo-52.8.0-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-52.8.0-1.el7_5.i686.rpm
firefox-debuginfo-52.8.0-1.el7_5.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5150
https://access.redhat.com/security/cve/CVE-2018-5154
https://access.redhat.com/security/cve/CVE-2018-5155
https://access.redhat.com/security/cve/CVE-2018-5157
https://access.redhat.com/security/cve/CVE-2018-5158
https://access.redhat.com/security/cve/CVE-2018-5159
https://access.redhat.com/security/cve/CVE-2018-5168
https://access.redhat.com/security/cve/CVE-2018-5178
https://access.redhat.com/security/cve/CVE-2018-5183
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RueG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=U9Kv
-----END PGP SIGNATURE-----