lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Sun,  4 Nov 2012 19:59:26 +0100 (CET)
From: Thijs Kinkhorst <thijs@...ian.org>
To: bugtraq@...urityfocus.com
Subject: [SECURITY] [DSA 2572-1] iceape security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2572-1                   security@...ian.org
http://www.debian.org/security/                           Thijs Kinkhorst
November 4, 2012                       http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : iceape
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-3982 CVE-2012-3986 CVE-2012-3990 CVE-2012-3991 
                 CVE-2012-4179 CVE-2012-4180 CVE-2012-4182 CVE-2012-4186
                 CVE-2012-4188

Several vulnerabilities have been discovered in Iceape, an internet
suite based on Seamonkey:

CVE-2012-3982
        Multiple unspecified vulnerabilities in the browser engine
        allow remote attackers to cause a denial of service (memory
        corruption and application crash) or possibly execute
        arbitrary code via unknown vectors.

CVE-2012-3986
        Icedove does not properly restrict calls to DOMWindowUtils
        methods, which allows remote attackers to bypass intended
        access restrictions via crafted JavaScript code.

CVE-2012-3990
        A Use-after-free vulnerability in the IME State Manager
        implementation allows remote attackers to execute arbitrary
        code via unspecified vectors, related to the
        nsIContent::GetNameSpaceID function.

CVE-2012-3991
        Icedove does not properly restrict JSAPI access to the
        GetProperty function, which allows remote attackers to bypass
        the Same Origin Policy and possibly have unspecified other
        impact via a crafted web site.

CVE-2012-4179
        A use-after-free vulnerability in the
        nsHTMLCSSUtils::CreateCSSPropertyTxn function allows remote
        attackers to execute arbitrary code or cause a denial of
        service (heap memory corruption) via unspecified vectors.

CVE-2012-4180
        A heap-based buffer overflow in the
        nsHTMLEditor::IsPrevCharInNodeWhitespace function allows
        remote attackers to execute arbitrary code via unspecified
        vectors.

CVE-2012-4182
        A use-after-free vulnerability in the
        nsTextEditRules::WillInsert function allows remote attackers
        to execute arbitrary code or cause a denial of service (heap
        memory corruption) via unspecified vectors.

CVE-2012-4186
        A heap-based buffer overflow in the
        nsWav-eReader::DecodeAudioData function allows remote attackers
        to execute arbitrary code via unspecified vectors.

CVE-2012-4188
        A heap-based buffer overflow in the Convolve3x3 function
        allows remote attackers to execute arbitrary code via
        unspecified vectors.

Additionally, this update fixes a regression in the patch for
CVE-2012-3959, released in DSA-2554-1.

For the stable distribution (squeeze), these problems have been fixed in
version 2.0.11-16.

For the testing distribution (wheezy), these problems have been fixed in
version 10.0.10esr-1.

For the unstable distribution (sid), these problems have been fixed in
version 10.0.10esr-1.

We recommend that you upgrade your iceape packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@...ts.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQEcBAEBAgAGBQJQlrM6AAoJEFb2GnlAHawEMK0IAIJt3yn9RCPn/j6yduLhPFbF
MRyYJJ6d0Z2bzkyjLW5IjGzf5jhMe1CLQ+CG9ENIhD58/m2Jws6qKb4KCNiwjtXj
JhaTeAbX+cu8IX52vcfQitGKMNbuViXxUozczCaB9sdZSWm31KGDXCikoBmmfPhE
lSpNRk70tN4umCPgVu2D6+wDCArKiwZ+aDVa6SA83iPsss3SyukehI75xqPoiW42
yaefldVx2O0KoCPonLSu/l56KVqMm0Qbjp1LqmEHgLMCeigEV750uskcNtYzvq6p
kcF228ygc2MY5bTPBOB162OUOzV/Cmb4xrzG2MVklaAKbul+N+5dlUzykCGdecs=
=cZ6P
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ