-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3034
                     Critical: firefox security update
                              9 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12387 CVE-2018-12386 

Reference:         ASB-2018.0227
                   ESB-2018.2985
                   ESB-2018.2983

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2881
   https://access.redhat.com/errata/RHSA-2018:2884

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2018:2881-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2881
Issue date:        2018-10-08
CVE Names:         CVE-2018-12386 CVE-2018-12387 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.2.2 ESR.

Security Fix(es):

* Mozilla: type confusion in JavaScript (CVE-2018-12386)

* Mozilla: stack out-of-bounds read in Array.prototype.push
(CVE-2018-12387)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
The upstream acknowledges Niklas Baumstark, Samuel GroÃ\x{159}, and Bruno Keith as
the original reporters, via Beyond Security's SecuriTeam Secure Disclosure
program.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1635451 - CVE-2018-12386 Mozilla: type confusion in JavaScript
1635452 - CVE-2018-12387 Mozilla: stack out-of-bounds read in Array.prototype.push

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-60.2.2-1.el6.src.rpm

i386:
firefox-60.2.2-1.el6.i686.rpm
firefox-debuginfo-60.2.2-1.el6.i686.rpm

x86_64:
firefox-60.2.2-1.el6.x86_64.rpm
firefox-debuginfo-60.2.2-1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-60.2.2-1.el6.i686.rpm
firefox-debuginfo-60.2.2-1.el6.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-60.2.2-1.el6.src.rpm

x86_64:
firefox-60.2.2-1.el6.i686.rpm
firefox-60.2.2-1.el6.x86_64.rpm
firefox-debuginfo-60.2.2-1.el6.i686.rpm
firefox-debuginfo-60.2.2-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-60.2.2-1.el6.src.rpm

i386:
firefox-60.2.2-1.el6.i686.rpm
firefox-debuginfo-60.2.2-1.el6.i686.rpm

ppc64:
firefox-60.2.2-1.el6.ppc64.rpm
firefox-debuginfo-60.2.2-1.el6.ppc64.rpm

s390x:
firefox-60.2.2-1.el6.s390x.rpm
firefox-debuginfo-60.2.2-1.el6.s390x.rpm

x86_64:
firefox-60.2.2-1.el6.x86_64.rpm
firefox-debuginfo-60.2.2-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-60.2.2-1.el6.i686.rpm
firefox-debuginfo-60.2.2-1.el6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-60.2.2-1.el6.src.rpm

i386:
firefox-60.2.2-1.el6.i686.rpm
firefox-debuginfo-60.2.2-1.el6.i686.rpm

x86_64:
firefox-60.2.2-1.el6.x86_64.rpm
firefox-debuginfo-60.2.2-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-60.2.2-1.el6.i686.rpm
firefox-debuginfo-60.2.2-1.el6.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12386
https://access.redhat.com/security/cve/CVE-2018-12387
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-24/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW7sU3NzjgjWX9erEAQj9KA//WrKI2445C9tpvdJUaIkoOwT0h1BAFPe4
yOOc/Mq7Jv0287ZRG3Oi3MW8Y/fGi2EsRTr06E1pQ51LxzeI1vr/p0kFdXm6AlvT
it95yDdHxWnib5sD7ZJRUw6fkp8tpxeb1DWlT2LPtkSwh2+bGuSGcxPRc9rluBJp
m9zTr6ZZL4hcAfBAFBSg6EkOJgVuxHf3BKZSWOwXykVzaG0wrAYX7ImqjDn6108x
cpzdAM7/A2XmIIBo2gT1o6jwlntrWg09YcBu6HAmGry+WeQBpX5xGvUwKmg49QSd
jL5Xog+pmHWIh9ZnIP8ul0EUUjKb0boxJZID2k/7A8NreMYhd3D1hQQwGriVKqQw
rkvKTp+eVuwtFnsp/tnSLhNE5LmKH/N9Mq4lSjbF/oLvQRQ1qfol6/0SIBBprEs1
nn21tAcPWFFIqrIIIgiG1/SDI1xnG/DqHhh/7PYf4t7QrJr+UfNq+hAULxRN6HR5
y4pgDnRXqTLBzNIvFO7z+W+EW16VBWDxr+/V3loxS39f2yvQ/B6YEDxthiAQqpgA
NtoeUBXLOXttidUuLACW+JNauAe9R7zykLScmhWpzDvAIfsyd5RfNONDdArmBh1X
P3+FSMPyXfoNnNWtzMUdDxhSrtfKDLCVQ2bcFEoDvSJXK2FHYPo8q4mZpWTnicFx
7z4PAlvoqiM=
=Ku/m
- -----END PGP SIGNATURE-----

==============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2018:2884-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2884
Issue date:        2018-10-08
CVE Names:         CVE-2018-12386 CVE-2018-12387 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.2.2 ESR.

Security Fix(es):

* Mozilla: type confusion in JavaScript (CVE-2018-12386)

* Mozilla: stack out-of-bounds read in Array.prototype.push
(CVE-2018-12387)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
The upstream acknowledges Niklas Baumstark, Samuel GroÃ\x{159}, and Bruno Keith as
the original reporters, via Beyond Security's SecuriTeam Secure Disclosure
program.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1635451 - CVE-2018-12386 Mozilla: type confusion in JavaScript
1635452 - CVE-2018-12387 Mozilla: stack out-of-bounds read in Array.prototype.push

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-60.2.2-1.el7_5.src.rpm

x86_64:
firefox-60.2.2-1.el7_5.x86_64.rpm
firefox-debuginfo-60.2.2-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-60.2.2-1.el7_5.i686.rpm
firefox-debuginfo-60.2.2-1.el7_5.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-60.2.2-1.el7_5.src.rpm

ppc64:
firefox-60.2.2-1.el7_5.ppc64.rpm
firefox-debuginfo-60.2.2-1.el7_5.ppc64.rpm

ppc64le:
firefox-60.2.2-1.el7_5.ppc64le.rpm
firefox-debuginfo-60.2.2-1.el7_5.ppc64le.rpm

s390x:
firefox-60.2.2-1.el7_5.s390x.rpm
firefox-debuginfo-60.2.2-1.el7_5.s390x.rpm

x86_64:
firefox-60.2.2-1.el7_5.x86_64.rpm
firefox-debuginfo-60.2.2-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
firefox-60.2.2-1.el7_5.src.rpm

aarch64:
firefox-60.2.2-1.el7_5.aarch64.rpm
firefox-debuginfo-60.2.2-1.el7_5.aarch64.rpm

ppc64le:
firefox-60.2.2-1.el7_5.ppc64le.rpm
firefox-debuginfo-60.2.2-1.el7_5.ppc64le.rpm

s390x:
firefox-60.2.2-1.el7_5.s390x.rpm
firefox-debuginfo-60.2.2-1.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-60.2.2-1.el7_5.i686.rpm
firefox-debuginfo-60.2.2-1.el7_5.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-60.2.2-1.el7_5.src.rpm

x86_64:
firefox-60.2.2-1.el7_5.x86_64.rpm
firefox-debuginfo-60.2.2-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-60.2.2-1.el7_5.i686.rpm
firefox-debuginfo-60.2.2-1.el7_5.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12386
https://access.redhat.com/security/cve/CVE-2018-12387
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-24/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CE6g
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW7vlq2aOgq3Tt24GAQjUVA/9FVpgkqxcDLqKBg9AAX4ZI2aR4eDbpgzL
3j4y5j7xYCnW5RzVVCQQqP/fNjvw7aUawHQWtweaks+Fc+6btx9W1bKxxQOQ38U3
1WzVVIPCcujaMAbye7Lamjc2lzqWQ5SkNPmlQwxOMRC2ntfLeYbFqeW8yAakFuuJ
sQYu+DaF/1Y+Wd7gOEimtCSI+TqBoTkdTKYrul1h+Z/+xx6LUTiFPpzc8E0HdaMA
pNzq36EfmRQaJbiE9Bf6CMqQ70bmWRfeZUeocvbmntQHG+ak/Dk5FPW8GQfT9yu9
R71KBx2FpMphKuqL8rfbya08af65kSRAQOMqjmGWjxJIYBzKLPVXJgastFdF9fMi
Nxd+jzJDKz2r3pwAtCgICHAV/g3/aCnf88DGxDGohickQumwjbIouWQLv6WVqqCf
DG2qT+8uYc6weiCJOkz682UXQhA0iriPPsGNQ5yX4UvAly0bnPM9b+OkpJ85ffA+
RiEZiNyn9t2V59dllMGGDSH4NpO9L5CQQAQkzjh9mq7btwKfPlEeGliXXUcnr7FH
SrKwT0b5JGgPG4EOUGpGjmPdjUO5EFid8xlpOxeIm0NHCle3Nqc9RZ2rDQZPqKPu
4nqkRLgXJ3PRvlqwQbDd5F4zBCRjS/nNpjoiJ32mFpaw8d+X7JhgsQpsBWzb4NWm
hdbDxW0uFd8=
=BwJO
-----END PGP SIGNATURE-----