lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 2 Feb 2012 20:52:15 +0100
From: Moritz Muehlenhoff <jmm@...ian.org>
To: bugtraq@...urityfocus.com
Subject: [SECURITY] [DSA 2400-1] iceweasel security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2400-1                   security@...ian.org
http://www.debian.org/security/                        Moritz Muehlenhoff
February 02, 2012                      http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : iceweasel
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2011-3670 CVE-2012-0442 CVE-2012-0444 CVE-2012-0449 

Several vulnerabilities have been discovered in Iceweasel, a web browser
based on Firefox. The included XULRunner library provides rendering 
services for several other applications included in Debian.

CVE-2011-3670

   Gregory Fleischer discovered that IPv6 URLs were incorrectly parsed, 
   resulting in potential information disclosure.

CVE-2012-0442

   Jesse Ruderman and Bob Clary discovered memory corruption bugs, which
   may lead to the execution of arbitrary code.

CVE-2012-0444

   "regenrecht" discovered that missing input sanisiting in the Ogg Vorbis
   parser may lead to the execution of arbitrary code.

CVE-2012-0449 

   Nicolas Gregoire and Aki Helin discovered that missing input 
   sanisiting in XSLT processing may lead to the execution of arbitrary
   code.

For the oldstable distribution (lenny), this problem has been fixed in 
version 1.9.0.19-13 of the xulrunner source package.

For the stable distribution (squeeze), this problem has been fixed in
version 3.5.16-12.

For the unstable distribution (sid), this problem has been fixed in
version 10.0-1.

We recommend that you upgrade your iceweasel packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@...ts.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk8q6TMACgkQXm3vHE4uylqMswCeMV4Nq6gQqwfUTMujLmalqYJ7
UhwAn0Nt1srFBPJXBdThe/EEeFGDOlpq
=H+3+
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ