-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1053
                          iceape security update
                              5 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iceape
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4188 CVE-2012-4186 CVE-2012-4182
                   CVE-2012-4180 CVE-2012-4179 CVE-2012-3991
                   CVE-2012-3990 CVE-2012-3986 CVE-2012-3982
                   CVE-2012-3959  

Reference:         ASB-2012.0137
                   ASB-2012.0119
                   ESB-2012.1035
                   ESB-2012.1022
                   ESB-2012.0972
                   ESB-2012.0957
                   ESB-2012.0922
                   ESB-2012.0913
                   ESB-2012.0823

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2572

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2572-1                   security@debian.org
http://www.debian.org/security/                           Thijs Kinkhorst
November 4, 2012                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : iceape
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-3982 CVE-2012-3986 CVE-2012-3990 CVE-2012-3991 
                 CVE-2012-4179 CVE-2012-4180 CVE-2012-4182 CVE-2012-4186
                 CVE-2012-4188

Several vulnerabilities have been discovered in Iceape, an internet
suite based on Seamonkey:

CVE-2012-3982
        Multiple unspecified vulnerabilities in the browser engine
        allow remote attackers to cause a denial of service (memory
        corruption and application crash) or possibly execute
        arbitrary code via unknown vectors.

CVE-2012-3986
        Icedove does not properly restrict calls to DOMWindowUtils
        methods, which allows remote attackers to bypass intended
        access restrictions via crafted JavaScript code.

CVE-2012-3990
        A Use-after-free vulnerability in the IME State Manager
        implementation allows remote attackers to execute arbitrary
        code via unspecified vectors, related to the
        nsIContent::GetNameSpaceID function.

CVE-2012-3991
        Icedove does not properly restrict JSAPI access to the
        GetProperty function, which allows remote attackers to bypass
        the Same Origin Policy and possibly have unspecified other
        impact via a crafted web site.

CVE-2012-4179
        A use-after-free vulnerability in the
        nsHTMLCSSUtils::CreateCSSPropertyTxn function allows remote
        attackers to execute arbitrary code or cause a denial of
        service (heap memory corruption) via unspecified vectors.

CVE-2012-4180
        A heap-based buffer overflow in the
        nsHTMLEditor::IsPrevCharInNodeWhitespace function allows
        remote attackers to execute arbitrary code via unspecified
        vectors.

CVE-2012-4182
        A use-after-free vulnerability in the
        nsTextEditRules::WillInsert function allows remote attackers
        to execute arbitrary code or cause a denial of service (heap
        memory corruption) via unspecified vectors.

CVE-2012-4186
        A heap-based buffer overflow in the
        nsWav-eReader::DecodeAudioData function allows remote attackers
        to execute arbitrary code via unspecified vectors.

CVE-2012-4188
        A heap-based buffer overflow in the Convolve3x3 function
        allows remote attackers to execute arbitrary code via
        unspecified vectors.

Additionally, this update fixes a regression in the patch for
CVE-2012-3959, released in DSA-2554-1.

For the stable distribution (squeeze), these problems have been fixed in
version 2.0.11-16.

For the testing distribution (wheezy), these problems have been fixed in
version 10.0.10esr-1.

For the unstable distribution (sid), these problems have been fixed in
version 10.0.10esr-1.

We recommend that you upgrade your iceape packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQEcBAEBAgAGBQJQlrM6AAoJEFb2GnlAHawEMK0IAIJt3yn9RCPn/j6yduLhPFbF
MRyYJJ6d0Z2bzkyjLW5IjGzf5jhMe1CLQ+CG9ENIhD58/m2Jws6qKb4KCNiwjtXj
JhaTeAbX+cu8IX52vcfQitGKMNbuViXxUozczCaB9sdZSWm31KGDXCikoBmmfPhE
lSpNRk70tN4umCPgVu2D6+wDCArKiwZ+aDVa6SA83iPsss3SyukehI75xqPoiW42
yaefldVx2O0KoCPonLSu/l56KVqMm0Qbjp1LqmEHgLMCeigEV750uskcNtYzvq6p
kcF228ygc2MY5bTPBOB162OUOzV/Cmb4xrzG2MVklaAKbul+N+5dlUzykCGdecs=
=cZ6P
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6tk3
-----END PGP SIGNATURE-----