-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0662
                          icedove security update
                                6 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           icedove
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1532 CVE-2014-1531 CVE-2014-1530
                   CVE-2014-1529 CVE-2014-1524 CVE-2014-1523
                   CVE-2014-1518  

Reference:         ASB-2014.0056
                   ESB-2014.0627

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-2924

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2924-1                   security@debian.org
http://www.debian.org/security/                        Moritz Muehlenhoff
May 05, 2014                           http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : icedove
CVE ID         : CVE-2014-1518 CVE-2014-1523 CVE-2014-1524 CVE-2014-1529 
                 CVE-2014-1530 CVE-2014-1531 CVE-2014-1532

Multiple security issues have been found in Icedove, Debian's version
of the Mozilla Thunderbird mail and news client: Multiple memory safety
errors, buffer overflows, missing permission checks, out of bound reads,
use-after-frees and other implementation errors may lead to the
execution of arbitrary code, privilege escalation, cross-site scripting
or denial of service.

For the stable distribution (wheezy), these problems have been fixed in
version 24.5.0-1~deb7u1.

For the testing distribution (jessie), these problems have been fixed in
version 24.5.0-1.

For the unstable distribution (sid), these problems have been fixed in
version 24.5.0-1.

We recommend that you upgrade your icedove packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BY66
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JgCx
-----END PGP SIGNATURE-----