-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1666
                         iceweasel security update
                             25 September 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iceweasel
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Reduced Security -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1568  

Reference:         ASB-2014.0108
                   ASB-2014.0107
                   ESB-2014.1663

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-3034

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3034-1                   security@debian.org
http://www.debian.org/security/                         Yves-Alexis Perez
September 25, 2014                     http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : iceweasel
CVE ID         : CVE-2014-1568

Antoine Delignat-Lavaud from Inria discovered an issue in the way NSS
(the Mozilla Network Security Service library, embedded in Wheezy's
Iceweasel package), was parsing ASN.1 data used in signatures, making it
vulnerable to a signature forgery attack.

An attacker could craft ASN.1 data to forge RSA certificates with a
valid certification chain to a trusted CA.

For the stable distribution (wheezy), this problem has been fixed in
version 24.8.1esr-1~deb7u1.

For the testing distribution (jessie) and unstable distribution (sid),
Iceweasel uses the system NSS library, handled in DSA 3033-1.

We recommend that you upgrade your iceweasel packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCgAGBQJUI7VDAAoJEG3bU/KmdcClfnwIAI/APpG/TLyQ5c5EHH707fhJ
T/rHkpgqz7tVMx1bG1ZjCtbClb+3HuYzJ89l2iaJ6YZLSK36vfhCw1LKC/E8XwZX
enUV8tqcWg++dMwBFDa7qxkEU7+9PxaT6h0TasMCK0fwIYcMKFI7KwwpYOZAxYZ8
3Pdt/oY8Lrs2wuGI2FfzXpQJ9yy6WFHel8oabI6U9XvDcZ9dWFlgH85M0P5RGCc0
Or1Mr4TGONA8etuRfNyzfkABQ9Aj+x2v9xv8t7hxKMlWpbeeHEjgjRzEym8rEqeU
c8mV0LBXmogqztGCT6JMOukxQT7s+OBl33EB/LdoH9AXac1Map4Phy0bV4VhG+M=
=I4Kr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RTws
-----END PGP SIGNATURE-----