Operating System:

[Debian]

Published:

13 November 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2014.1882.3
                         iceweasel security update
                             13 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iceweasel
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1586 CVE-2014-1585 CVE-2014-1583
                   CVE-2014-1581 CVE-2014-1578 CVE-2014-1577
                   CVE-2014-1576 CVE-2014-1574 

Reference:         ASB-2014.0120
                   ESB-2014.1853
                   ESB-2014.1850

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-3050

Revision History:  November 13 2014: Update to address errors in packaging 
                                     builds for armhf architecture
                   October  29 2014: Debian has provided a separate source 
                                     package for xulrunner as the library is 
                                     no longer included in Iceweasel
                   October  20 2014: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3050-3                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
November 12, 2014                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : iceweasel
CVE ID         : CVE-2014-1574 CVE-2014-1576 CVE-2014-1577 CVE-2014-1578 
                 CVE-2014-1581 CVE-2014-1583 CVE-2014-1585 CVE-2014-1586

The previous update for iceweasel in DSA-3050-1 did not contain builds
for the armhf architecture due to an error in the Debian packaging
specific to the armhf build. This update corrects that problem. For
reference, the original advisory text follows.

Multiple security issues have been found in Iceweasel, Debian's version
of the Mozilla Firefox web browser: Multiple memory safety errors,
buffer overflows, use-after-frees and other implementation errors may
lead to the execution of arbitrary code, denial of service, the bypass
of the same-origin policy or a loss of privacy.

This update updates Iceweasel to the ESR31 series of Firefox. The new
release introduces a new user interface.

In addition, this update also disables SSLv3.

For the stable distribution (wheezy), this problem has been fixed
in version 31.2.0esr-3~deb7u1.

We recommend that you upgrade your iceweasel packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bpPC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fMDv
-----END PGP SIGNATURE-----