-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0451
                         icedove regression update
                                9 May 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           icedove
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Provide Misleading Information -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Reference:         ESB-2012.0433

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2464

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2464-2                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
May 08, 2012                           http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : icedove
Debian Bug     : 671408 671410

The latest security update, DSA-2464-1, for Icedove, Debian's version
of the Mozilla Thunderbird mail client, contained a regression: the
removal of UTF-7 support resulted in incorrect display of IMAP folder
names.

For the stable distribution (squeeze), this problem has been fixed in
version 3.0.11-1+squeeze10.

We recommend that you upgrade your icedove packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJPqXg8AAoJEL97/wQC1SS+4WAH/3/zuRDz1RZ+assGHwwuJQ5h
ysVGW3TDYU3I2ugnWe06V2LcqydCHZBfB05/K0VxMl9PTsS+ljP6ds9lgWzw0zxr
RuV4TXg1c7+oyxPfOZz76C33JjddflSIGQNOWq3loq7GXVuAW9zvXb+MzaRITFKM
9JoSy/JpPdCdJ8Zf4ATj8vDHfEoXJ2ZrTC8ZiS6CINef+jMt/WWpZqb6bWlhuZby
CQmqDQs4rDgQa4weNL+HIBXI7gQrv33yUh9wexBxx9/NaW1YsvD+LC0ZDG9DEQKa
Fi+Br8DXhQJlpyLEqJHuGud+5Ar8KNBemGTDdc7ctQHV2nIBfbrh4W8ZsqUEo1E=
=JT0i
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7tGM
-----END PGP SIGNATURE-----